jthack / ffuf_claude_skillLinks
This is a "skill" for claude to use FFUF.
☆71Updated last month
Alternatives and similar repositories for ffuf_claude_skill
Users that are interested in ffuf_claude_skill are comparing it to the libraries listed below
Sorting:
- NOT for educational purposes: An MCP server for professional penetration testers including STDIO/HTTP/SSE support, nmap, go/dirbuster, ni…☆103Updated 5 months ago
- ☆100Updated 2 weeks ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆68Updated 8 months ago
- Nuclei templates for source code analysis. Detects hardcoded secrets, config leaks, debug endpoints. Also helps identify OWASP Top 10 iss…☆82Updated 5 months ago
- Repro for Confusion Attacks: Exploiting Hidden Semantic Ambiguity in Apache HTTP Server!☆20Updated last year
- Chatio is An AI-powered assistant for hackers and security professionals built for Caido☆29Updated 4 months ago
- AssetViz simplifies the visualization of subdomains from input files, presenting them as a coherent mind map. Ideal for penetration test…☆37Updated last year
- The Shodan MCP Server by ADEO Cybersecurity Services provides cybersecurity professionals with streamlined access to Shodan's powerful re…☆16Updated 8 months ago
- ☠️ Code for the Defcon Workshop☆23Updated last year
- MCP server for querying the Shodan API☆86Updated 9 months ago
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket☆83Updated 2 months ago
- uforall is a fast url crawler this tool crawl all URLs number of different sources, alienvault,WayBackMachine,urlscan,commoncrawl☆51Updated last month
- Burp Suite Extension with MCP Server to enhance manual application security testing☆27Updated 3 months ago
- SourceGPT - prompt manager and source code analyzer built on top of ChatGPT as the oracle☆109Updated 2 years ago
- AI / LLM Red Team Field Manual & Consultant’s Handbook☆118Updated this week
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated last week
- ai-based domain name generation☆97Updated 10 months ago
- AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innov…☆58Updated 9 months ago
- Extracting OSINT Insights from 15TB of GitHub Event Logs☆68Updated 2 years ago
- A set of open-source community scripts☆65Updated last year
- A Bug Bounty Platform that allows hunters to issue commands over a geo-distributed cluster. The ideal user is someone who is attempting t…☆47Updated last year
- 🔗 A curated list of awesome Caido related projects☆45Updated 8 months ago
- A collection of TUBs (Totally Useless Bambdas) for Burp Suite, created by Tib3rius & friends.☆31Updated last year
- A utility for recursively traversing SSL/TLS certificates for collecting DNS names☆48Updated 2 years ago
- Monitoring the Cloud Landscape☆91Updated this week
- ☆87Updated 8 months ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆30Updated 2 years ago
- Official TruffleHog Burp Suite Extension. Scan Burp Suite traffic for 800+ different types of secrets (API keys, passwords, SSH keys, etc…☆84Updated 8 months ago
- An implementation of a Model Context Protocol (MCP) for the Nuclei scanner. This tool enables context-aware vulnerability scanning by int…☆32Updated 4 months ago
- Looks for parameters in urls☆34Updated last year