righettod / toolbox-pentest-web
Docker toolbox for pentest of web based application.
☆149Updated this week
Alternatives and similar repositories for toolbox-pentest-web:
Users that are interested in toolbox-pentest-web are comparing it to the libraries listed below
- Web Application Security Testing Tools☆241Updated last year
- WhereToGo - is a list of popular services that might be used in organizations. By having an account of the user - you can try to find ent…☆121Updated 2 years ago
- A OWASP Based Checklist With 80+ Test Cases☆141Updated 2 years ago
- Custom scan profiles for use with Burp Suite Pro☆138Updated last year
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆182Updated 2 years ago
- HTTP parameter discovery suite.☆63Updated 4 years ago
- A tool to quickly do keyword searches over Gitlab and Github for OSINT & bug bounty recon☆236Updated last year
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆265Updated 2 years ago
- A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabiliti…☆115Updated last year
- ☆38Updated 3 weeks ago
- Sample Obsidian's vault for web pentesting☆97Updated 8 months ago
- ☆137Updated 3 years ago
- CoWitness is a powerful web application testing tool that enhances the accuracy and efficiency of your testing efforts. It allows you to …☆124Updated last year
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆154Updated last week
- Streamline your recon and vulnerability detection process with SCRIPTKIDDI3, A recon and initial vulnerability detection tool built using…☆150Updated last year
- A tool to scrape the AWS ranges looking for a keyword in SSL certificate data.☆230Updated last year
- Prototype pollution scanner using headless chrome☆217Updated 2 years ago
- Fast and customizable vulnerability scanner For JIRA written in Python☆317Updated 3 months ago
- SignSaboteur is a Burp Suite extension for editing, signing, verifying various signed web tokens☆156Updated 4 months ago
- A collection of useful commands, scripts and resources for the OSWA (WEB-200) exam of Offensive Security☆89Updated 2 years ago
- ☆105Updated last year
- 🔭 Collection of regexp pattern for security passive scanning☆115Updated 2 years ago
- The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testin…☆200Updated 3 years ago
- A quick ‘n dirty nmap parser written in Golang to convert nmap xml to IP:Port notation.☆127Updated 9 months ago
- A Tool for Domain Flyovers☆103Updated 4 months ago
- High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your o…☆97Updated 2 years ago
- A list of edge cases that occur in bug bounty programs, conversations on how they should be handled. The goal is to standardise the way t…☆231Updated 3 years ago
- ☆151Updated last year
- FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application a…☆156Updated 5 months ago
- MayorSec DNS Enumeration Tool☆85Updated 4 months ago