payatu / Tiredful-API
An intentionally designed broken web application based on REST API.
☆574Updated 3 years ago
Alternatives and similar repositories for Tiredful-API:
Users that are interested in Tiredful-API are comparing it to the libraries listed below
- A REST API security testing framework.☆326Updated 3 years ago
- Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.☆733Updated 2 years ago
- Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.☆466Updated 5 years ago
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆480Updated 6 years ago
- Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆642Updated 3 years ago
- ☆325Updated 7 years ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.☆411Updated last year
- stuff i'm willing to share with the world lol☆171Updated 2 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆448Updated 5 years ago
- secretz, minimizing the large attack surface of Travis CI☆325Updated 2 years ago
- A database of common, interesting or useful commands, in one handy referable form☆747Updated 11 months ago
- ☆273Updated 3 years ago
- A security tool for grabbing screenshots of many web hosts☆312Updated 7 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆396Updated 4 years ago
- Multi Tool Subdomain Enumeration☆723Updated 3 years ago
- Generate vulnerable virtual machines on the fly (current team development is taking place in the cliffe/SecGen fork)☆315Updated 5 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆349Updated 4 years ago
- Setup script for Regon-ng☆921Updated 4 years ago
- Vulners Python API wrapper☆358Updated 3 months ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 5 years ago
- API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities☆389Updated 7 years ago
- Ephemera and other documentation associated with the 1337list project.☆396Updated 6 years ago
- A simple CORS misconfiguration scanner☆410Updated 4 years ago
- List of web application security☆165Updated 8 years ago
- Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.☆596Updated 2 years ago
- $50 Million CTF from Hackerone - Writeup☆587Updated 5 years ago
- REST/JSON API to the Burp Suite security tool.☆551Updated 8 months ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- Hamburglar -- collect useful information from urls, directories, and files☆317Updated 2 years ago