oppsec / Pinkerton
π΅οΈ JavaScript file crawler and secret finder tool developed with Python
β284Updated last year
Alternatives and similar repositories for Pinkerton:
Users that are interested in Pinkerton are comparing it to the libraries listed below
- A tool designed to automate various techniques in order to bypass HTTP 401 and 403 response codes and gain access to unauthorized areas iβ¦β169Updated 5 months ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzerβ381Updated last year
- Never forget where you inject.β227Updated 2 years ago
- i will upload more templates here to share with the comunity.β541Updated 9 months ago
- Simple tool to scan a website for (DOM-based) XSS vulnerabilities and Open Redirects.β232Updated this week
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration testβ¦β348Updated this week
- Automated Tool for Testing Header Based Blind SQL Injectionβ268Updated last year
- A lightweight tool for orchestrating and organizing your bug hunting recon / pentesting command-line workflowsβ277Updated last year
- hakip2host takes a list of IP addresses via stdin, then does a series of checks to return associated domain names.β436Updated 2 years ago
- Nodesub is a command-line tool for finding subdomains in bug bounty programsβ145Updated 5 months ago
- A collection oneliner scripts for bug bountyβ174Updated 10 months ago
- Make URL path combinations using a wordlistβ174Updated last year
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issuesβ350Updated last year
- Jeeves SQLI Finderβ217Updated 2 years ago
- Smart context-based SSRF vulnerability scanner.β348Updated 2 years ago
- EndExt is a .go tool for extracting all the possible endpoints from the JS filesβ187Updated 6 months ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.β56Updated 8 months ago
- β236Updated 3 years ago
- Useful "Match and Replace" burpsuite rulesβ340Updated last year
- β195Updated 8 months ago
- jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluiceβ256Updated 9 months ago
- My Priv8 Nuclei Templatesβ297Updated 8 months ago
- Go script for bypassing 403 forbiddenβ150Updated 3 years ago
- Crtsh Subdomain Enumeration | This bash script makes it easy to quickly save and parse the output from https://crt.sh website.β203Updated 4 months ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,β¦β359Updated 3 months ago
- β297Updated 2 years ago
- 40,000+ Nuclei templates for security scanning and detection across diverse web applications and servicesβ291Updated last year
- Bypass 4xx HTTP response status codes and more. Based on PycURL and Python Requests.β233Updated this week
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.β769Updated last year
- Full Nuclei automation script with logic explanation.β242Updated 2 years ago