nahamsec / burpy
Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the module provided and finally generate a HTML report.
☆36Updated 9 years ago
Alternatives and similar repositories for burpy:
Users that are interested in burpy are comparing it to the libraries listed below
- Automated reconnaissance wrapper — TomNomNom's meg on steroids.☆30Updated 6 years ago
- use at your own risk☆37Updated 5 years ago
- In-depth Attack Surface Mapping and Asset Discovery☆24Updated 4 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆43Updated 6 years ago
- ☆36Updated 5 years ago
- RECON Notes taking from every fucking book about bugbounty and web-app penetration testing exists☆20Updated 4 years ago
- List of Google Dorks for sites that have responsible disclosure program / bug bounty program☆20Updated 5 years ago
- Source code for Hacker101.com - a free online web and mobile security class.☆11Updated 2 years ago
- This script is intended to automate your reconnaissance process in an organized fashion☆38Updated 6 years ago
- Instant access to you bug bounty submission dashboard on various platforms + publicly disclosed reports + #bugbountytip☆21Updated 4 years ago
- A simple reconnaissance framework for bug bounty hunting☆35Updated 4 years ago
- ASN reconnaissance script☆24Updated 4 years ago
- OWASP Juice Shop: Probably the most modern and sophisticated insecure web application☆21Updated 5 years ago
- In-depth DNS Enumeration and Network Mapping☆33Updated 5 years ago
- Offsec Pentest and Bug Bounty Notes☆24Updated 4 years ago
- Now use your favorite Google Dorks techniques to find vulnerabilities and earn Bounties.☆31Updated 4 years ago
- Web application pentesting recon☆23Updated 4 years ago
- Domain availbility checker☆39Updated 3 years ago
- ☆58Updated last year
- Some Templates for Bash Scripting☆16Updated 2 years ago
- ☆58Updated 4 years ago
- Noobish Recon Automation☆21Updated last year
- KARMA is a simple bash script automation that can hit Shodan Premium API and find active IPs, ASN, Common Vulnerabilities, CVEs & Open Po…☆58Updated 3 years ago
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆68Updated 4 years ago
- ☆27Updated 5 years ago
- Journey to Try Harder !!!☆32Updated 5 years ago
- My recon script☆51Updated 5 years ago
- Security test tool for Blind XSS☆26Updated 4 years ago
- Wheres My Git - Find /.git/config files based on dirs found in home url☆20Updated 3 years ago
- Bash script to automate Bug Bounty Reconnaissance☆37Updated 4 years ago