nahamsec / burpy
Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the module provided and finally generate a HTML report.
☆35Updated 9 years ago
Alternatives and similar repositories for burpy:
Users that are interested in burpy are comparing it to the libraries listed below
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆43Updated 5 years ago
- List of Google Dorks for sites that have responsible disclosure program / bug bounty program☆20Updated 5 years ago
- Journey to Try Harder !!!☆32Updated 5 years ago
- ASN reconnaissance script☆23Updated 4 years ago
- A simple reconnaissance framework for bug bounty hunting☆35Updated 4 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids.☆30Updated 6 years ago
- In-depth Attack Surface Mapping and Asset Discovery☆24Updated 4 years ago
- ☆36Updated 5 years ago
- Notes from OSCP, CTF, security adventures, etc...☆57Updated 11 months ago
- use at your own risk☆36Updated 5 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆21Updated 2 years ago
- Web application pentesting recon☆23Updated 4 years ago
- In-depth DNS Enumeration and Network Mapping☆33Updated 5 years ago
- Literally spray blind xss payloads everywhere.☆25Updated 2 years ago
- ☆58Updated 3 years ago
- This script is intended to automate your reconnaissance process in an organized fashion☆38Updated 6 years ago
- RECON Notes taking from every fucking book about bugbounty and web-app penetration testing exists☆20Updated 4 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- A script that you can run in the background!☆8Updated 4 years ago
- Handy bash and python scripts for bug bounty hunting!☆47Updated 3 years ago
- Now use your favorite Google Dorks techniques to find vulnerabilities and earn Bounties.☆31Updated 4 years ago
- My recon script☆51Updated 5 years ago
- Pipe different tools with google dork Scanner☆55Updated 4 years ago
- Instant access to you bug bounty submission dashboard on various platforms + publicly disclosed reports + #bugbountytip☆21Updated 4 years ago
- SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types i…☆50Updated 9 years ago
- ☆58Updated last year
- Domain availbility checker☆39Updated 3 years ago
- Security test tool for Blind XSS☆26Updated 4 years ago
- ☆27Updated 5 years ago
- A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrato…☆67Updated 2 years ago