jdonsec / AllThingsSSRF
This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location
☆1,254Updated 4 years ago
Alternatives and similar repositories for AllThingsSSRF:
Users that are interested in AllThingsSSRF are comparing it to the libraries listed below
- GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep☆1,295Updated 7 months ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,942Updated last year
- A script to set up a quick Ubuntu 17.10 x64 box with tools I use.☆1,192Updated 10 months ago
- Community curated list of public bug bounty and responsible disclosure programs.☆1,148Updated last week
- XSS payloads designed to turn alert(1) into P1☆1,362Updated last year
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..e…☆973Updated 10 months ago
- Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.☆1,244Updated 2 weeks ago
- 🎯 Open Redirect Payload List☆579Updated 9 months ago
- The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.☆1,205Updated 3 months ago
- A collection of tools to perform searches on GitHub.☆1,410Updated 2 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,724Updated last year
- ☆1,002Updated 3 years ago
- BBT - Bug Bounty Tools (examples💡)☆1,800Updated last year
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆719Updated last year
- Leverages publicly available datasets from Google BigQuery to generate content discovery and subdomain wordlists☆724Updated 2 years ago
- Making Favicon.ico based Recon Great again !☆1,185Updated last year
- This script is intended to automate your reconnaissance process in an organized fashion☆1,961Updated 3 years ago
- A wordlist of API names for web application assessments☆812Updated 2 months ago
- DNSGen is a powerful and flexible DNS name permutation tool designed for security researchers and penetration testers. It generates intel…☆969Updated 4 months ago
- ☆425Updated 2 years ago
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects☆958Updated 3 years ago
- Burp plugin able to find reflected XSS on page in real-time while browsing on site☆1,155Updated 4 years ago
- Subdomain takeover vulnerability checker☆1,189Updated 7 months ago
- 🎯 RFI/LFI Payload List☆584Updated 9 months ago
- Web App bug hunting☆563Updated last month
- Open Redirect Payloads☆611Updated 6 months ago
- ☆810Updated last year
- For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙☆1,756Updated 10 months ago
- ☆360Updated 3 years ago
- Payload Arsenal for Pentration Tester and Bug Bounty Hunters☆901Updated 2 years ago