nccgroup / singularity
A DNS rebinding attack framework.
☆1,101Updated last week
Alternatives and similar repositories for singularity
Users that are interested in singularity are comparing it to the libraries listed below
Sorting:
- ☆994Updated last week
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆1,000Updated 3 years ago
- Generates permutations, alterations and mutations of subdomains and then resolves them☆2,408Updated 4 months ago
- Simple DNS Rebinding Service☆653Updated 5 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,724Updated last year
- ☆1,328Updated last month
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,947Updated last year
- Finds unknown classes of injection vulnerabilities☆681Updated 2 weeks ago
- Subdomain Takeover tool written in Go☆1,969Updated last year
- DNS Rebinding Exploitation Framework☆488Updated 4 years ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,077Updated 5 months ago
- SSRF (Server Side Request Forgery) testing resources☆2,400Updated 7 months ago
- A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, al…☆1,232Updated last year
- Content discovery wordlists generated using BigQuery☆569Updated 5 years ago
- The XSS Hunter service - a portable version of XSSHunter.com☆1,523Updated 2 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆721Updated 6 years ago
- GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)☆1,483Updated last year
- Advanced Burp Suite Logging Extension☆663Updated 11 months ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆647Updated 6 years ago
- ☆688Updated 5 months ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆1,044Updated last month
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆547Updated 2 years ago
- Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed b…☆1,005Updated 4 years ago
- [Linux] Two Privilege Escalation techniques abusing sudo token☆714Updated 6 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆871Updated 3 years ago
- Notes about attacking Jenkins servers☆2,055Updated 10 months ago
- Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner☆1,815Updated 3 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆628Updated last year
- DotDotPwn - The Directory Traversal Fuzzer☆1,044Updated 2 years ago
- Convolutional neural network for analyzing pentest screenshots☆1,196Updated last year