kazet / wpgarlic
A proof-of-concept WordPress plugin fuzzer
☆184Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for wpgarlic
- Made your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework☆164Updated last year
- Automated learning of regexes for DNS discovery☆358Updated last year
- IIS shortname scanner written in Go☆312Updated last year
- Discover new target domains using Content Security Policy☆383Updated this week
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆338Updated this week
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆237Updated last year
- Burpsuite plugin for Interact.sh☆198Updated 4 months ago
- Burp extension to create target specific and tailored wordlist from burp history.☆232Updated 2 years ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆178Updated 2 years ago
- Black box fuzzer for web applications☆405Updated 4 months ago
- Useful "Match and Replace" burpsuite rules☆339Updated last year
- Gotator is a tool to generate DNS wordlists through permutations.☆457Updated 2 years ago
- Find CVE PoCs on GitHub☆138Updated last year
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- 🔭 Collection of regexp pattern for security passive scanning☆114Updated last year
- Get related domains / subdomains by looking at Google Analytics IDs☆228Updated 2 years ago
- Detailed information about API key / OAuth token (Description, Request, Response, Regex, Example)☆261Updated last year
- Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.☆402Updated last month
- Make URL path combinations using a wordlist☆173Updated last year
- PP-finder Help you find gadget for prototype pollution exploitation☆138Updated 3 months ago
- ☆235Updated 3 years ago
- Nuclei templates written by us.☆266Updated 3 years ago
- Exploits targeting Symfony☆195Updated 2 months ago
- Smart context-based SSRF vulnerability scanner.☆348Updated 2 years ago
- Build your own reconnaissance system with Osmedeus Next Generation☆180Updated last month
- A simple tool that helps to find assets/domains based on the Google Analytics ID.☆169Updated 6 months ago
- Subdomains analysis and generation tool. Reveal the hidden!☆232Updated this week
- A Firefox Web Extension to improve the discovery of DOM XSS.☆262Updated last week
- Burp Suite extension that offers a toolkit for testing GraphQL endpoints.☆185Updated 3 months ago
- Filter and enrich a list of subdomains by level☆193Updated last year