nccgroup / encoderama
String or worldlist encoder for use in fuzzing or web application testing
☆17Updated 5 years ago
Alternatives and similar repositories for encoderama:
Users that are interested in encoderama are comparing it to the libraries listed below
- A simple grep user interface for searching code which can be used for SAST.☆8Updated 5 years ago
- ☆20Updated 5 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Collection of different exploitation scenarios of JWT.☆21Updated 3 years ago
- Attacking and defending web and VPN session hijacking in Pulse Secure Connect☆14Updated 5 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- Scripts for OSCE☆18Updated 6 years ago
- Security Advisories☆10Updated 5 years ago
- A simple python3 script that generate unicode payloads..☆9Updated 4 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- A tool that can help detect and takeover subdomains with dead DNS records☆12Updated 6 years ago
- parsers to make life easier☆12Updated 4 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 5 years ago
- Journey to conquer the OSCP!☆13Updated 5 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago
- burp extender for fuzzing☆10Updated 6 years ago
- A multi-threaded scanner that helps identify CORS flaws/misconfigurations☆18Updated 5 years ago
- Take a list of URIs and print all the of the paths☆10Updated 4 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Pythonize Intruder Payload☆13Updated 4 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- .net tool that uses WMI queries to enumerate active sessions and accounts configured to run services on remote systems☆32Updated 5 years ago