pownjs / pown
Pown.js is a security testing an exploitation toolkit built on top of Node.js and NPM.
☆261Updated 2 years ago
Alternatives and similar repositories for pown:
Users that are interested in pown are comparing it to the libraries listed below
- A powerful target reconnaissance framework powered by graph theory.☆419Updated 2 years ago
- An extremely fast and flexible web fuzzer☆218Updated 2 years ago
- DNS Rebinding Exploitation Framework☆488Updated 4 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆396Updated 5 years ago
- secretz, minimizing the large attack surface of Travis CI☆326Updated 2 years ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆307Updated 6 years ago
- Python API wrapper and command-line client for the tools hosted on spyse.com.☆271Updated 4 years ago
- Fuzzing Payloads to Assist in Web Application Testing.☆166Updated 5 years ago
- A highly configurable Framework for easy automated web scanning☆373Updated 4 years ago
- JShell - Get a JavaScript shell with XSS.☆523Updated 6 years ago
- OSINT scanning tool which discovers and maps directories found in javascript files hosted on a website.☆228Updated 6 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆332Updated 4 years ago
- A tool to hunt for publicly accessible DigitalOcean Spaces☆155Updated 5 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 10 months ago
- A collection of useful Serverless functions I use when pentesting☆384Updated 2 years ago
- Based on URL and Organization Name, collect the IP Ranges, subdomains using various tools like Amass, subfinder, etc.. And check for upho…☆157Updated last year
- An OSINT tool to find contacts in order to report security vulnerabilities.☆267Updated 5 years ago
- A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.☆163Updated 5 years ago
- rapid content discovery tool for recursively querying webservers, handy in pentesting and web application assessments☆246Updated 5 years ago
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆481Updated 6 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆453Updated 5 years ago
- useful pentest note☆66Updated last month
- A wrapper for Nmap to quickly run network scans☆147Updated 4 years ago
- Database of websites for penetration testing☆174Updated 5 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆122Updated 7 years ago
- Collect information about email addresses from Pastebin☆35Updated 3 years ago
- Collection of social engineering payloads☆297Updated 7 years ago
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearch☆214Updated 6 months ago
- ☆326Updated 7 years ago