reconmap / rest-api
REST API backend for Reconmap
☆46Updated this week
Alternatives and similar repositories for rest-api:
Users that are interested in rest-api are comparing it to the libraries listed below
- ☆48Updated 4 years ago
- ☆52Updated 3 months ago
- A list of "secrets" from JWT sample code and readme files.☆54Updated 4 years ago
- Reconmap's web client written in React. Manage all your pentest projects from a single place.☆51Updated this week
- Subdomain Enumeration Wordlist. 8956437 unique words. Updated.☆74Updated 4 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- Find the remote website version based on a git repository☆126Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 3 weeks ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- Collection of content discovery wordlists in one wordlist.☆38Updated 3 years ago
- ☆53Updated 9 months ago
- Jenkins pre-auth RCE exploit. More info at https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266 https://blog.orange.tw/2019/02/…☆10Updated 5 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆54Updated 4 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- Small tool to automate SSRF wordpress and XMLRPC finder☆80Updated 2 years ago
- Use normal web pentest tools to hack Websockets☆18Updated 5 years ago
- A simple remote scanner for Atlassian Jira☆120Updated 2 years ago
- Simple bash Script to automate initial recon using (httpx, puredns, regulator, wayback, katana, aquatone)☆35Updated 2 years ago
- Hacked together script for feeding urls into Burp's Sitemap☆93Updated 2 years ago
- Tool for making it easy to collect dns results from the CLI☆39Updated 6 months ago
- ☆54Updated 3 years ago
- A really simple utility to concate wordlists to a domain name - to pipe into your favourite resolver!☆83Updated 4 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- A simple tool which makes creating nuclei templates even easier.☆36Updated 7 months ago
- Go fish for AWS EIPs☆46Updated 3 years ago
- Basic implementation of certstream to print new subdomains and domains☆36Updated 3 years ago
- ☆52Updated 2 years ago
- Get all possible href | src | url from target url or domain☆41Updated 4 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 2 years ago
- Custom scripts for the PIPER Burp extensions.☆97Updated last year