putsi / SocksVPNLinks
Docker-container that connects to OpenVPN-server and provides SOCKS5-proxy for easy application-specific VPN-tunneling
☆26Updated 4 years ago
Alternatives and similar repositories for SocksVPN
Users that are interested in SocksVPN are comparing it to the libraries listed below
Sorting:
- Dump exposed HTTP .git fast☆50Updated 2 years ago
- SSRF to TCP Port Scanning, Banner and Private IP Disclosure by abusing the FTP protocol/clients☆70Updated 4 years ago
- Query various sources for CVE proof-of-concepts☆51Updated 2 years ago
- Simple python script to check against hypothetical JWT vulnerability.☆51Updated 4 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 5 years ago
- Perform operations on URLs like extracting paths, parameter names and/or values, domain name, host name (without HTTP[s]).☆29Updated 4 years ago
- DNS hijacking via dead records automation tool☆53Updated 4 years ago
- A framework for exploiting padding oracles in network-based applications☆26Updated 2 years ago
- Pythonize Intruder Payload☆13Updated 4 years ago
- ☆28Updated 4 years ago
- Piper Burp Suite Extender plugin☆124Updated last year
- Image Tragick Exploit Tool Using Burp Collaborator☆36Updated last year
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 4 years ago
- websocket-connection-smuggler☆68Updated 5 years ago
- Pentest TeamCity using Metasploit☆45Updated 4 years ago
- ⚡️ Multiple target ZAP Scanning☆104Updated last year
- Reconness Agents Script☆32Updated 3 years ago
- Highlighting different firefox containers in Burp Proxy☆12Updated 4 years ago
- Hacking Artifactory with server side template injection☆51Updated 5 years ago
- Quickly add http and https domains to BurpSuite's scope with all paths.☆16Updated 9 years ago
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆65Updated 3 months ago
- Validate proxies for specific domain☆36Updated 4 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- BurpSuite Standard/Private Collaborator Library☆22Updated 3 years ago
- The original slurp source☆33Updated 6 years ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 3 years ago
- ☆24Updated last year
- A Reflected / Stored / DOM XSS Scanner based on Headless Chrome Node API via Puppeteer☆40Updated 2 years ago
- whoareyou is a tool to find the underlying technology/software used in a list of websites passed through stdin (using Wappalyzer dataset)☆32Updated 5 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆29Updated 3 years ago