yeswehack / PwnFox
PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.
☆1,135Updated 8 months ago
Alternatives and similar repositories for PwnFox:
Users that are interested in PwnFox are comparing it to the libraries listed below
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..e…☆971Updated 9 months ago
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects☆958Updated 3 years ago
- GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep☆1,286Updated 7 months ago
- A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.☆897Updated last year
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,940Updated last year
- declutters url lists for crawling/pentesting☆1,337Updated last month
- Making Favicon.ico based Recon Great again !☆1,181Updated last year
- Automation for javascript recon in bug bounty.☆984Updated last year
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆623Updated 5 months ago
- A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target☆1,309Updated last week
- Subdomain takeover vulnerability checker☆1,181Updated 7 months ago
- A fuzzer for detecting open redirect vulnerabilities☆745Updated 9 months ago
- XSS payloads designed to turn alert(1) into P1☆1,360Updated last year
- DNSGen is a powerful and flexible DNS name permutation tool designed for security researchers and penetration testers. It generates intel…☆961Updated 3 months ago
- Open Redirection Analyzer☆774Updated 2 years ago
- An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and…☆785Updated last year
- A wordlist of API names for web application assessments☆807Updated last month
- Leverages publicly available datasets from Google BigQuery to generate content discovery and subdomain wordlists☆723Updated 2 years ago
- Accept URLs on stdin, replace all query string values with a user-supplied value☆810Updated 2 years ago
- Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one pl…☆971Updated 3 months ago
- ☆749Updated 9 months ago
- Automated & Manual Wordlists provided by Assetnote☆1,425Updated 8 months ago
- Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!☆1,114Updated last week
- Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.☆1,238Updated this week
- Fetches javascript file from a list of URLS or subdomains.☆763Updated last year
- ⡷⠂𝚔𝚊𝚛𝚖𝚊 𝚟𝟸⠐⢾ is a Passive Open Source Intelligence (OSINT) Automated Reconnaissance (framework)☆848Updated last week
- bypass-url-parser☆1,068Updated this week
- REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications☆1,050Updated last week
- Community curated list of public bug bounty and responsible disclosure programs.☆1,130Updated 2 weeks ago
- Go client to communicate with Chaos DB API.☆705Updated this week