nccgroup / singularity
A DNS rebinding attack framework.
☆1,072Updated 3 weeks ago
Alternatives and similar repositories for singularity:
Users that are interested in singularity are comparing it to the libraries listed below
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆996Updated 3 years ago
- Advanced Burp Suite Logging Extension☆650Updated 10 months ago
- Simple DNS Rebinding Service☆649Updated 5 years ago
- ☆980Updated 2 months ago
- Finds unknown classes of injection vulnerabilities☆657Updated last week
- ☆1,310Updated 2 months ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆721Updated 5 years ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆645Updated 6 years ago
- Generates permutations, alterations and mutations of subdomains and then resolves them☆2,396Updated 2 months ago
- SSRF (Server Side Request Forgery) testing resources☆2,395Updated 5 months ago
- Subdomain Takeover tool written in Go☆1,953Updated last year
- A tool for embedding XXE/XML exploits into different filetypes☆1,072Updated 3 months ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,715Updated 11 months ago
- The XSS Hunter service - a portable version of XSSHunter.com☆1,514Updated 2 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆621Updated last year
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆709Updated 2 years ago
- MassDNS wrapper written in go to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard filtering…☆1,402Updated this week
- A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, al…☆1,225Updated last year
- A Powerful Subdomain Takeover Tool☆942Updated last year
- Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed b…☆1,003Updated 4 years ago
- Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner☆1,779Updated 2 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆624Updated last year
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆534Updated 2 years ago
- Convolutional neural network for analyzing pentest screenshots☆1,134Updated last year
- latest version of scanners for IIS short filename (8.3) disclosure vulnerability☆1,499Updated last year
- List of XSS Vectors/Payloads☆1,222Updated 3 months ago
- Vulnerability scanner based on vulners.com search API☆849Updated 11 months ago
- This tool downloads, installs, and configures a shiny new copy of Chromium.☆454Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆860Updated 3 years ago
- A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)☆641Updated 3 years ago