sepehrdaddev / zap-scripts
Zed Attack Proxy Scripts for finding CVEs and Secrets.
☆127Updated 2 years ago
Alternatives and similar repositories for zap-scripts:
Users that are interested in zap-scripts are comparing it to the libraries listed below
- Striping CDN & WAF IPs from a list of IP Addresses☆77Updated this week
- WhereToGo - is a list of popular services that might be used in organizations. By having an account of the user - you can try to find ent…☆122Updated 2 years ago
- ☆56Updated last year
- IP Lookups for Open Ports and Vulnerabilities from internetdb.shodan.io☆127Updated 3 years ago
- ☆55Updated 2 years ago
- ☆68Updated last year
- Simple bash Oneliners to make life easier☆62Updated 4 years ago
- HTTP parameter discovery suite.☆63Updated 4 years ago
- Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own☆71Updated last year
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 3 years ago
- This extension adds a search bar to the Repeater tab that can be used to highlight all repeater tabs where the request and/or response ma…☆79Updated last year
- A "Spring4Shell" vulnerability scanner.☆49Updated 3 months ago
- Make URL path combinations using a wordlist☆174Updated last year
- My useful files for penetration tests, security assessments, bug bounty and other security related stuff☆170Updated this week
- 🔭 Collection of regexp pattern for security passive scanning☆114Updated 2 years ago
- A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)☆118Updated 2 years ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆183Updated 2 years ago
- Trickest Workflow for discovering log4j vulnerabilities and gathering the newest community payloads.☆110Updated 3 years ago
- Script that performs a scan of a specific domain, using the following tools: Subfinder, assetfinder, amass and httpx. The result is merge…☆23Updated 3 years ago
- A list of threat sinks used in the manual security source code review for application security☆71Updated 2 years ago
- A wrapper around tools used for subdomain enumeration, to automate the workflow, on a given domain, written in bash.☆78Updated 2 years ago
- A quick ‘n dirty nmap parser written in Golang to convert nmap xml to IP:Port notation.☆127Updated 10 months ago
- Sample Obsidian's vault for web pentesting☆97Updated 9 months ago
- ☆158Updated last year
- Vulnerable Code Snippets☆45Updated 2 years ago
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆96Updated 11 months ago
- Inside403 is a powerful and versatile web security testing tool designed to assess the robustness of web pages and directories against 40…☆31Updated last year
- ☆73Updated last year
- Enumerate Subdomains Through Google Dorks (Bypassed Page Filter)☆123Updated last month
- A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabiliti…☆115Updated last year