sepehrdaddev / zap-scripts
Zed Attack Proxy Scripts for finding CVEs and Secrets.
☆126Updated 2 years ago
Alternatives and similar repositories for zap-scripts:
Users that are interested in zap-scripts are comparing it to the libraries listed below
- Striping CDN IPs from a list of IP Addresses☆74Updated 2 years ago
- IP Lookups for Open Ports and Vulnerabilities from internetdb.shodan.io☆121Updated 2 years ago
- This could have been a bash one-liner but guess what. It's a small Go tool that lists the trending CVEs from cvetrends.com☆105Updated 2 years ago
- Target practice for ffuf☆60Updated 3 years ago
- HTTP parameter discovery suite.☆61Updated 4 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- WhereToGo - is a list of popular services that might be used in organizations. By having an account of the user - you can try to find ent…☆118Updated 2 years ago
- Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own☆70Updated 8 months ago
- Simple bash Oneliners to make life easier☆61Updated 4 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 2 years ago
- ☆148Updated last year
- 🔭 Collection of regexp pattern for security passive scanning☆115Updated last year
- Create your own recon & vulnerability scanner with Trickest and GitHub☆49Updated last year
- Make URL path combinations using a wordlist☆174Updated last year
- Streamline your recon and vulnerability detection process with SCRIPTKIDDI3, A recon and initial vulnerability detection tool built using…☆147Updated last year
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆116Updated last year
- A curated list wordlists for bruteforcing and fuzzing☆80Updated last year
- This extension adds a search bar to the Repeater tab that can be used to highlight all repeater tabs where the request and/or response ma…☆78Updated last year
- A quick ‘n dirty nmap parser written in Golang to convert nmap xml to IP:Port notation.☆122Updated 6 months ago
- Custom scan profiles for use with Burp Suite Pro☆110Updated 9 months ago
- Trickest Workflow for discovering log4j vulnerabilities and gathering the newest community payloads.☆112Updated 2 years ago
- Check AWS S3 instances for read/write/delete access☆120Updated 2 years ago
- ☆67Updated last year
- A wrapper around tools used for subdomain enumeration, to automate the workflow, on a given domain, written in bash.☆75Updated 2 years ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆180Updated 2 years ago
- A list of threat sinks used in the manual security source code review for application security☆70Updated last year
- A Tool for Domain Flyovers☆96Updated last month
- A BurpSuite extension to create a custom word-list of endpoint and parameters for enumeration and fuzzing☆140Updated last year
- A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)☆118Updated 2 years ago