shipcod3 / mySapAdventures
A quick methodology on testing / hacking SAP Applications for n00bz and bug bounty hunters
☆250Updated 2 years ago
Alternatives and similar repositories for mySapAdventures:
Users that are interested in mySapAdventures are comparing it to the libraries listed below
- Various Payload wordlists☆235Updated 4 years ago
- ☆121Updated 8 years ago
- Payloads for CRLF Injection☆222Updated 6 months ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆133Updated last year
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆137Updated 5 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆352Updated 4 years ago
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- Everything you need about Burp Extension Generation☆153Updated 2 years ago
- SSRF testing tool☆244Updated 2 years ago
- Burp Suite Extension to monitor new scope☆197Updated 4 years ago
- Dr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information! It's yo…☆215Updated 5 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆286Updated 3 months ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆219Updated 2 years ago
- SAP Gateway RCE exploits☆152Updated 4 years ago
- Bugbounty scope tool☆328Updated last month
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆202Updated last year
- Simple python script to extract unsafe functions from php projects☆199Updated 7 years ago
- ☆128Updated 7 years ago
- This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd Level…☆60Updated 6 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆102Updated last year
- The Bug Bounty Wiki☆172Updated 6 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆156Updated last month
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆258Updated 2 years ago
- stuff i'm willing to share with the world lol☆171Updated 2 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆240Updated 5 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 3 months ago
- ☆47Updated 8 years ago
- A collection of scripts to extend Burp Suite☆142Updated 6 years ago
- Scripts to execute enumeration via LFI☆90Updated 6 years ago
- Local File Inclusion Exploitation Tool (mirror)☆125Updated 8 years ago