the-xentropy / dump-scripts
Downloads all scripts on an external page to a local directory, with support for automatic deobfuscation/prettifying.
☆26Updated 3 years ago
Alternatives and similar repositories for dump-scripts:
Users that are interested in dump-scripts are comparing it to the libraries listed below
- Returns results from Google search.☆49Updated 2 years ago
- A tool for monitoring bug bounty programs across multiple platforms to track scope changes.☆21Updated last week
- A Burp Suite extension to extract datas from source code while browsing.☆157Updated last year
- Expand urls into one url for each path depth☆34Updated 4 years ago
- IIS shortname scanner + bruteforce☆52Updated last year
- ☆87Updated 3 years ago
- ☆33Updated 2 years ago
- BBSSRF - Bug Bounty SSRF is a powerful tool to check SSRF OOB connection☆38Updated 2 years ago
- SubzzZ to find possible subdomains using passive recon. Tool also support Permutations, Mutations, Alterations.☆38Updated 4 years ago
- Spring4Shell Burp Scanner☆71Updated 3 years ago
- Resolvers updated daily for reconftw☆47Updated 2 years ago
- All known and unknown public POC's for wordpress themes and plugins☆78Updated 3 years ago
- Extract JavaScript files from burp suite project with ease.☆88Updated 3 years ago
- ☆44Updated 3 years ago
- Enhanced 403 bypass header☆21Updated 2 years ago
- collection of various grep patterns collected from tomnomnom/gf and other places☆22Updated 4 years ago
- Improve automated and semi-automated active scanning in Burp Pro☆61Updated 2 years ago
- ☆60Updated 4 years ago
- An SSRF detector tool written in golang. I have fixed some errors and added some more payloads to it. But the tool credits go to z0idsec.☆43Updated 4 years ago
- ☆37Updated last year
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆64Updated 5 years ago
- Find secret keys from JS file☆51Updated last year
- 0x0p1n3r is set of combination of other tools and one line scripts to find subdomains easily and to check subdomain takeover☆57Updated 4 years ago
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆59Updated last year
- ☆11Updated 2 years ago
- XSS reflector vulnerabilities exploitation extended.☆26Updated 3 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆49Updated 2 years ago
- Modified Nuclei Templates Version to FUZZ Host Header☆49Updated 3 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆119Updated last year
- Server and avi file to exploit FFmpeg HLS parse☆22Updated 5 years ago