vysecurity / IPFuscator
IPFuscator - A tool to automatically generate alternative IP representations
☆355Updated last year
Alternatives and similar repositories for IPFuscator:
Users that are interested in IPFuscator are comparing it to the libraries listed below
- An hourly updated list of subdomains gathered from certificate transparency logs☆342Updated 3 years ago
- An automated target reconnaissance pipeline.☆429Updated last year
- A tool which scrapes public github repositories for common naming conventions in variables, folders and files☆290Updated 7 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆618Updated 11 months ago
- Dr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information! It's yo…☆215Updated 5 years ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fing…☆200Updated last year
- Second-order subdomain takeover scanner☆383Updated last year
- Generates lists of live hosts and URLs for targeting, automating the usage of MassDNS, Masscan and nmap to filter out unreachable hosts a…☆365Updated 2 years ago
- Scrapts Scrapts Scrapts☆235Updated 9 months ago
- A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-s…☆434Updated 3 years ago
- A Bind9 server for pentesters to use for Out-of-Band vulnerabilities☆187Updated 5 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆295Updated 4 years ago
- BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source c…☆539Updated 2 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆261Updated this week
- Bugbounty scope tool☆323Updated last month
- Content discovery wordlists generated using BigQuery☆562Updated 4 years ago
- Continuous monitoring for JavaScript files☆219Updated 5 years ago
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆523Updated 6 years ago
- SSRF testing tool☆243Updated 2 years ago
- Various Payload wordlists☆234Updated 4 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆297Updated last year
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆264Updated last year
- A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily rep…☆252Updated last year
- A rapid API for the Project Sonar dataset☆644Updated last year
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆448Updated 5 years ago
- Scripts to help with different ffuf tasks and workflows☆219Updated last year
- Automated learning of regexes for DNS discovery☆362Updated last year
- File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.☆269Updated 3 years ago
- Security Testing Scripts for JWT☆310Updated 2 years ago