sunw4r / brburp
burp extension for brazilian stuff
☆25Updated last year
Related projects ⓘ
Alternatives and complementary repositories for brburp
- Colored Cat is a syntax highlighter file reader.☆16Updated 5 months ago
- ☆20Updated 7 months ago
- Some Useful Tricks for Pentest Android and iOS Apps☆61Updated 3 weeks ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆60Updated 10 months ago
- A powerful pentesting tool for proactive detection and exploitation of dependency confusion vulnerabilities in Node.js projects. Enhance …☆13Updated last year
- Easily gather all routes related to a NextJs application through parsing of _buildManifest.js☆52Updated last year
- ☆16Updated 2 years ago
- Compilation of scripts/tools (made by me or not) that help me with Pentest and Bug Bounty.☆27Updated 2 weeks ago
- A websocket-based reverse (javascript) shell for XSS attacks.☆29Updated 2 years ago
- Simple chrome extension for full name extraction and conversion to emails/usernames. Utilizes the 'people' tab of the target company on L…☆23Updated last year
- ASNPepper - Recon in ASN - Extracting CIDR's - Fast and efficient scanning☆16Updated 3 weeks ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆36Updated 3 weeks ago
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆19Updated last year
- A better way of querying certificate transparency logs☆75Updated last year
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated 2 years ago
- ☆64Updated last year
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆28Updated this week
- Epyon is a swiss army knife tool for pentesting DevOps ecosystems.☆72Updated 5 months ago
- ☆53Updated last year
- ☆50Updated 3 weeks ago
- pugrecon is a bash script for automatic recon of common vulnerabilities, misconfigurations and files on domains.☆16Updated 3 years ago
- ☆43Updated last year
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆106Updated last week
- Versão PT-BR do hacktricks.☆46Updated last week
- Brazilian OSINT Sources☆28Updated 11 months ago
- ☆69Updated 6 months ago
- PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.☆24Updated 2 years ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆209Updated 3 months ago
- Python script to enumerate valid Microsoft 365 domains, retrieve tenant name, and check for an MDI instance.☆179Updated last week
- Offensive Security OSWE Prep 2022☆72Updated 2 years ago