picatz / randomua
A command-line application to generate random user agent strings.
☆17Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for randomua
- Ffuf output browser☆37Updated last year
- Signatures for wraith used to detect secrets across various sources☆15Updated 2 years ago
- A tool to parse, deduplicate, and query multiple port scans.☆57Updated last year
- This extension redacts potentially sensitive header and parameter values from requests using Shannon Entropy analysis.☆12Updated 3 years ago
- Validate proxies for specific domain☆34Updated 3 years ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 2 years ago
- Creating a Database for Mass Recon☆12Updated 3 years ago
- A wrapper around jq, to help you parse jq output!☆30Updated 4 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆37Updated 3 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 3 years ago
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆42Updated last year
- Attempt zone transfers on domains☆17Updated 3 years ago
- Extract endpoints from specific Git repository for fuzzing☆21Updated 4 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- This extension replaces the default repeater tab name with the URL path of the repeater request.☆22Updated 3 years ago
- Docker image for reconftw, a simple script intended to perform a full recon on an objective with multiple subdomains☆10Updated 3 years ago
- Simple tools to handle string and generate subdomain permutations☆14Updated 2 years ago
- ☆12Updated 3 years ago
- Push notifications to Slack channel or to custom server based on BurpSuite response conditions.☆18Updated 3 years ago
- Generate a dynamic PAC script that will route traffic to your Burp proxy only if it matches the scope defined in your Burp target.☆33Updated 3 years ago
- FireProx written in Go☆17Updated 6 months ago
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 4 years ago
- 🖇 Enumerate git repository URL from list of URL / User / Org. Friendly to pipeline☆58Updated last year
- ⚡ Golang library for quick make pentest tools☆15Updated last year
- Return domains in CSP headers in http response☆15Updated 3 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 3 years ago
- Build a phishing server (Gophish) together with SMTP-redirector (Postfix) automatically in Digital Ocean with terraform and ansible..☆19Updated 3 years ago