kazet / wpgarlicLinks
A proof-of-concept WordPress plugin fuzzer
☆192Updated 10 months ago
Alternatives and similar repositories for wpgarlic
Users that are interested in wpgarlic are comparing it to the libraries listed below
Sorting:
- Automated learning of regexes for DNS discovery☆371Updated 2 years ago
- A Firefox Web Extension to improve the discovery of DOM XSS.☆274Updated 8 months ago
- Made your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework☆168Updated 2 years ago
- Exploits targeting Symfony☆206Updated 10 months ago
- Build your own reconnaissance system with Osmedeus Next Generation☆196Updated 3 weeks ago
- Burpsuite plugin for Interact.sh☆224Updated last year
- Detailed information about API key / OAuth token (Description, Request, Response, Regex, Example)☆276Updated last year
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆243Updated 4 months ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆314Updated last week
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆250Updated 11 months ago
- xss development frameworks, with the goal of making payload writing easier.☆145Updated 11 months ago
- Useful "Match and Replace" burpsuite rules☆349Updated last year
- Web dashboard for Interactsh client☆224Updated last month
- Smart context-based SSRF vulnerability scanner.☆354Updated 3 years ago
- Nuclei templates written by us.☆272Updated 3 years ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆394Updated last week
- Hidden parameters discovery suite☆223Updated 2 years ago
- IIS shortname scanner written in Go☆335Updated 2 years ago
- Prototype pollution scanner using headless chrome☆219Updated 2 years ago
- Find authentication (authn) and authorization (authz) security bugs in web application routes.☆270Updated 4 months ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆182Updated 2 years ago
- Fast CLI tool to find the parameters that can be used to find SSRF or Out-of-band resource load☆296Updated 9 months ago
- This repo contains all the injections mentioned in my talk and enumerators.☆129Updated last year
- Get related domains / subdomains by looking at Google Analytics IDs☆249Updated 3 years ago
- Burp extension to create target specific and tailored wordlist from burp history.☆243Updated 3 years ago
- A Security Tool for Enumerating WebSockets☆357Updated 3 years ago
- FirebaseExploiter is a vulnerability discovery tool that discovers Firebase Database which are open and can be exploitable. Primarily bui…☆162Updated 2 years ago
- PP-finder Help you find gadget for prototype pollution exploitation☆165Updated 11 months ago
- Generate tens of thousands of subdomain combinations in a matter of seconds☆271Updated last year
- Filter and enrich a list of subdomains by level☆207Updated last year