secdec / attack-surface-detector-cli
☆77Updated 2 years ago
Alternatives and similar repositories for attack-surface-detector-cli:
Users that are interested in attack-surface-detector-cli are comparing it to the libraries listed below
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆100Updated last year
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆206Updated 7 months ago
- The Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources☆128Updated 4 years ago
- A Burp Suite Extension for parsing Project Files from the CLI.☆86Updated 4 months ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆39Updated last year
- ☆71Updated 4 years ago
- Searching for virtual hosts among non-resolvable domains☆87Updated 4 years ago
- HTTP parameter discovery suite.☆61Updated 4 years ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆181Updated 2 years ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fing…☆203Updated last year
- A Tool for Domain Flyovers☆97Updated 3 months ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆174Updated 2 years ago
- Custom scripts for the PIPER Burp extensions.☆97Updated last year
- Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops☆42Updated last year
- BurpSuite using the document and some extensions☆68Updated 4 years ago
- Takeover AWS ips and have a working POC for Subdomain Takeover.☆90Updated this week
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆130Updated 4 years ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- A simple remote scanner for Atlassian Jira☆120Updated 2 years ago
- A script that can resolve an input file of domains and scan them with masscan☆157Updated 4 years ago
- Weaponizing Live CT logs for automated monitoring of assets☆132Updated 3 years ago
- A blazing fast & feature rich Amazon S3 bucket enumerator.☆96Updated 2 years ago
- GraphQL security testing tool☆121Updated 2 years ago
- A reverse whois tool based on Whoxy API.☆162Updated 10 months ago
- Python utility to takeover domains vulnerable to AWS NS Takeover☆86Updated 2 years ago
- Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used t…☆193Updated 10 months ago
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆120Updated 2 years ago
- Brute force AWS bucket finder☆60Updated 2 years ago
- Damn Vulnerable Cloud Application☆191Updated 6 years ago