nccgroup / autochrome
This tool downloads, installs, and configures a shiny new copy of Chromium.
☆447Updated 9 months ago
Alternatives and similar repositories for autochrome:
Users that are interested in autochrome are comparing it to the libraries listed below
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆522Updated 6 years ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆638Updated 5 years ago
- Finds unknown classes of injection vulnerabilities☆643Updated last year
- BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source c…☆539Updated 2 years ago
- Multi Tool Subdomain Enumeration☆722Updated 3 years ago
- A small tool that extracts relative URLs from a file.☆738Updated 4 years ago
- Advanced Burp Suite Logging Extension☆636Updated 7 months ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆448Updated 5 years ago
- A Powerful Subdomain Takeover Tool☆939Updated last year
- ☆795Updated last year
- Content discovery wordlists generated using BigQuery☆562Updated 4 years ago
- Automated HTTP Request Repeating With Burp Suite☆859Updated 3 years ago
- A script to enumerate virtual hosts on a server.☆669Updated 7 years ago
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆522Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆617Updated 10 months ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆635Updated 5 years ago
- ☆541Updated 11 months ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, al…☆1,211Updated last year
- Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT☆393Updated 5 months ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆333Updated 3 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆295Updated 4 years ago
- Local file inclusion exploitation tool☆813Updated last year
- Lesser Known Web Attack Lab☆331Updated 4 years ago
- Correlated injection proxy tool for XSS Hunter☆251Updated 2 years ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,053Updated last month
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆431Updated last year
- Simple DNS Rebinding Service☆633Updated 5 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆717Updated 5 years ago