oppsec / Pinkerton
π΅οΈ Pinkerton is an JavaScript file crawler and secret finder tool developed in Python
β281Updated 9 months ago
Related projects β
Alternatives and complementary repositories for Pinkerton
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzerβ378Updated last year
- i will upload more templates here to share with the comunity.β526Updated 6 months ago
- An Automated Subdomain Enumeration Toolβ237Updated 3 weeks ago
- A tool designed to automate various techniques in order to bypass HTTP 401 and 403 response codes and gain access to unauthorized areas iβ¦β160Updated 2 months ago
- Make URL path combinations using a wordlistβ172Updated last year
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.β732Updated last year
- hakip2host takes a list of IP addresses via stdin, then does a series of checks to return associated domain names.β427Updated 2 years ago
- jsleak is a tool to find secret , paths or links in the source code during the recon.β477Updated last month
- Never forget where you inject.β211Updated last year
- Crtsh Subdomain Enumeration | This bash script makes it easy to quickly save and parse the output from https://crt.sh website.β196Updated 2 months ago
- Automated Tool for Testing Header Based Blind SQL Injectionβ263Updated last year
- Smart context-based SSRF vulnerability scanner.β347Updated 2 years ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.β50Updated 6 months ago
- Jeeves SQLI Finderβ215Updated 2 years ago
- γπγA tool used to hunt down API key leaks in JS files and pagesβ575Updated 2 months ago
- Simple tool to scan a website for (DOM-based) XSS vulnerabilities and Open Redirects.β219Updated this week
- β235Updated 3 years ago
- Gotator is a tool to generate DNS wordlists through permutations.β455Updated 2 years ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration testβ¦β336Updated this week
- Nodesub is a command-line tool for finding subdomains in bug bounty programsβ136Updated 3 months ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issuesβ341Updated last year
- A lightweight tool for orchestrating and organizing your bug hunting recon / pentesting command-line workflowsβ274Updated last year
- β298Updated last year
- Finding XSS during reconβ248Updated 2 years ago
- β313Updated last month
- Full Nuclei automation script with logic explanation.β236Updated 2 years ago
- Fast and customizable vulnerability scanner For JIRA written in Pythonβ317Updated 9 months ago
- Advanced Time-based Blind SQL Injection fuzzer for HTTP Headersβ250Updated 7 months ago
- EndExt is a .go tool for extracting all the possible endpoints from the JS filesβ183Updated 3 months ago
- All Type of Payloadsβ126Updated 7 months ago