pownjs / pown
Pown.js is a security testing an exploitation toolkit built on top of Node.js and NPM.
☆259Updated last year
Related projects ⓘ
Alternatives and complementary repositories for pown
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆394Updated 4 years ago
- DNS Rebinding Exploitation Framework☆482Updated 3 years ago
- A powerful target reconnaissance framework powered by graph theory.☆421Updated 2 years ago
- Fuzzing Payloads to Assist in Web Application Testing.☆166Updated 5 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆302Updated 6 years ago
- secretz, minimizing the large attack surface of Travis CI☆321Updated 2 years ago
- rapid content discovery tool for recursively querying webservers, handy in pentesting and web application assessments☆242Updated 5 years ago
- ☆318Updated 6 years ago
- An extremely fast and flexible web fuzzer☆212Updated last year
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆218Updated 2 years ago
- an asynchronous target enumeration tool☆239Updated last year
- An OSINT tool to find contacts in order to report security vulnerabilities.☆267Updated 4 years ago
- A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.☆553Updated last year
- OSINT scanning tool which discovers and maps directories found in javascript files hosted on a website.☆224Updated 5 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆443Updated 5 years ago
- Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases☆331Updated 3 months ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- A collection of useful Serverless functions I use when pentesting☆381Updated last year
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆329Updated 3 years ago
- A tool to hunt for publicly accessible DigitalOcean Spaces☆154Updated 4 years ago
- Database of websites for penetration testing☆174Updated 4 years ago
- File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.☆266Updated 3 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 4 months ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆119Updated 6 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆346Updated 6 years ago
- The Bug Bounty Wiki☆168Updated 6 years ago
- A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.☆162Updated 5 years ago