jdonsec / AllThingsSSRFLinks
This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location
β1,259Updated 4 years ago
Alternatives and similar repositories for AllThingsSSRF
Users that are interested in AllThingsSSRF are comparing it to the libraries listed below
Sorting:
- XSS payloads designed to turn alert(1) into P1β1,366Updated last year
- BBT - Bug Bounty Tools (examplesπ‘)β1,803Updated last year
- GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grepβ1,315Updated 8 months ago
- Community curated list of public bug bounty and responsible disclosure programs.β1,159Updated 2 weeks ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3β1,959Updated last year
- Leverages publicly available datasets from Google BigQuery to generate content discovery and subdomain wordlistsβ731Updated 2 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attackβ727Updated last year
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..eβ¦β973Updated 11 months ago
- A script to set up a quick Ubuntu 17.10 x64 box with tools I use.β1,199Updated 10 months ago
- Web App bug huntingβ565Updated 2 months ago
- Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.β1,249Updated last month
- π― Open Redirect Payload Listβ593Updated 10 months ago
- A collection of tools to perform searches on GitHub.β1,413Updated 2 years ago
- π A list of writeups from the Google VRP Bug Bounty programβ1,276Updated last week
- Fetch many paths for many hosts - without killing the hostsβ1,650Updated last year
- PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.β1,158Updated 9 months ago
- Open Redirect Payloadsβ614Updated 7 months ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the acβ¦β1,733Updated last year
- A wordlist of API names for web application assessmentsβ818Updated 3 months ago
- β1,077Updated last month
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirectsβ961Updated 3 years ago
- This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.β1,656Updated 2 years ago
- Automation for javascript recon in bug bounty.β1,002Updated last year
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devicesβ624Updated 6 months ago
- β1,185Updated 2 years ago
- A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-iconβ1,170Updated last year
- DNSGen is a powerful and flexible DNS name permutation tool designed for security researchers and penetration testers. It generates intelβ¦β978Updated 4 months ago
- β428Updated 2 years ago
- Making Favicon.ico based Recon Great again !β1,195Updated last year
- The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.β1,214Updated 3 months ago