vysecurity / IPFuscator
IPFuscator - A tool to automatically generate alternative IP representations
☆343Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for IPFuscator
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆247Updated last week
- An automated target reconnaissance pipeline.☆428Updated last year
- Generates lists of live hosts and URLs for targeting, automating the usage of MassDNS, Masscan and nmap to filter out unreachable hosts a…☆363Updated 2 years ago
- Scrapts Scrapts Scrapts☆235Updated 7 months ago
- SSRF testing tool☆241Updated last year
- An hourly updated list of subdomains gathered from certificate transparency logs☆341Updated 3 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆524Updated 6 years ago
- A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-s…☆430Updated 3 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆608Updated 8 months ago
- Dr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information! It's yo…☆214Updated 5 years ago
- File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.☆266Updated 3 years ago
- Content discovery wordlists generated using BigQuery☆557Updated 4 years ago
- Various Payload wordlists☆235Updated 4 years ago
- An automated approach to performing recon for bug bounty hunting and penetration testing.☆443Updated 4 years ago
- A tool which scrapes public github repositories for common naming conventions in variables, folders and files☆286Updated 5 months ago
- Bugbounty scope tool☆318Updated last month
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 3 months ago
- Turbo Intruder Scripts☆215Updated 4 years ago
- A pentesting tool that dumps the source code from .git even when the directory traversal is disabled☆217Updated 2 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆443Updated 5 years ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fing…☆201Updated last year
- A Bind9 server for pentesters to use for Out-of-Band vulnerabilities☆184Updated 5 years ago
- A simple web app with a XXE vulnerability.☆225Updated 3 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- The Serverless Blind XSS App☆327Updated 7 months ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- Herramienta para evadir disable_functions y open_basedir☆395Updated last year
- This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests a…☆320Updated 3 years ago