osamahamad / FUZZING
Collected fuzzing payloads from different resources
☆103Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for FUZZING
- ☆235Updated 3 years ago
- XSS payloads for bypassing WAF. This repository is updating continuously.☆220Updated 7 months ago
- Describe how to use ffuf different options with examples☆80Updated last year
- Private Nuclei Templates☆88Updated last year
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆213Updated 5 months ago
- ☆118Updated 2 years ago
- All Type of Payloads☆126Updated 7 months ago
- 10,000 H1 Disclosed Reports☆84Updated 6 months ago
- get all nuclei temp from emad shanab repo in one run☆33Updated last year
- ☆130Updated this week
- ☆122Updated 3 years ago
- ☆146Updated last year
- ☆68Updated last year
- ☆93Updated 2 months ago
- ☆94Updated last year
- A collection oneliner scripts for bug bounty☆169Updated 7 months ago
- A BurpSuite extension to create a custom word-list of endpoint and parameters for enumeration and fuzzing☆140Updated last year
- Ultimate Wordlist for Web Content Discovery☆64Updated 8 months ago
- Simple tool to gather domains from crt.sh using the organization name☆97Updated 2 years ago
- My Priv8 Nuclei Templates☆286Updated 6 months ago
- Wordlist for web fuzzing, made from a variety of reliable sources including: result from my pentests, git.rip, ChatGPT, Lex, nuclei templ…☆91Updated 2 months ago
- Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing☆124Updated last year
- ☆93Updated last year
- Advanced SQL Injection Techniques for Bug Bounty Hunters☆107Updated 3 months ago
- EndExt is a .go tool for extracting all the possible endpoints from the JS files☆183Updated 3 months ago
- CSPT is an open-source Burp Suite extension to find and exploit Client-Side Path Traversal.☆104Updated 4 months ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆88Updated 2 years ago
- Enumerate Subdomains Through Google Dorks☆122Updated 3 years ago
- CVE Collection of jQuery XSS Payloads☆68Updated last year