melvinsh / vcsmap
vcsmap is a plugin-based tool to scan public version control systems for sensitive information.
☆137Updated 3 years ago
Alternatives and similar repositories for vcsmap:
Users that are interested in vcsmap are comparing it to the libraries listed below
- VOIP Security Audit Framework☆108Updated 7 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆164Updated last year
- A simple tool for offline searching of default credentials for network devices, web applications and more.☆167Updated 7 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago
- Shodan HQ nmap plugin - passively scan targets☆152Updated 8 years ago
- ☆88Updated last week
- Blind SQL injection exploitation tool written in ruby.☆99Updated last month
- PwnableWeb is a suite of web applications for use in information security training.☆87Updated 10 years ago
- An example of obtaining RCE via Redis and CSRF☆76Updated 8 years ago
- This is a bundle of python and bash penetration testing tools for recon and information gathering.☆80Updated 9 years ago
- Image size issues plugin for Burp Suite☆93Updated 6 years ago
- psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & w…☆141Updated 7 years ago
- A Github organization reconnaissance tool.☆216Updated last year
- A Proof of Concept for the POODLE vulnerability in SSLv3☆78Updated 9 years ago
- Simple REST-style web service for the CVE searching☆97Updated last year
- Cartero - Social Engineering Framework☆171Updated 4 years ago
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆190Updated 8 years ago
- A lightweight CSRF Toolkit for easy Proof of concept☆174Updated 10 years ago
- PoC for an adaptive parallelised DNS prober☆44Updated 7 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- Store Burp data and collaborate via git☆54Updated 5 years ago
- Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website☆138Updated 4 years ago
- The Unofficial Burp Extension for DNSDumpster.com☆70Updated 6 years ago
- proxy poc implementation of STARTTLS stripping attacks☆166Updated 3 years ago
- LNHG - Mass Web Fingerprinter☆61Updated 8 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 8 months ago
- ☆112Updated 7 years ago
- ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461☆47Updated 9 years ago
- PLASMA PULSAR☆69Updated 7 years ago