nccgroup / tracy
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
☆555Updated last year
Alternatives and similar repositories for tracy:
Users that are interested in tracy are comparing it to the libraries listed below
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- A highly configurable Framework for easy automated web scanning☆368Updated 4 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆395Updated 4 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆448Updated 5 years ago
- Multi Tool Subdomain Enumeration☆722Updated 3 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆303Updated 6 years ago
- DNS Rebinding Exploitation Framework☆488Updated 3 years ago
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆522Updated 6 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated this week
- ☆273Updated 3 years ago
- secretz, minimizing the large attack surface of Travis CI☆326Updated 2 years ago
- A tool to link a domain with registered organisation names and emails, to other domains.☆833Updated 8 months ago
- Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.☆466Updated 5 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆349Updated 4 years ago
- A collection of useful Serverless functions I use when pentesting☆383Updated 2 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆635Updated 5 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆219Updated 2 years ago
- Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.☆732Updated 2 years ago
- rapid content discovery tool for recursively querying webservers, handy in pentesting and web application assessments☆243Updated 5 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated 2 years ago
- Correlated injection proxy tool for XSS Hunter☆251Updated 2 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆295Updated 4 years ago
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆480Updated 6 years ago
- CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.☆512Updated 2 years ago
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆522Updated last year
- Find AWS S3 buckets and test their permissions.☆371Updated last year
- Bugbounty scope tool☆323Updated last month
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆349Updated 6 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆333Updated 3 years ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆638Updated 5 years ago