yeswehack / xsstools
xss development frameworks, with the goal of making payload writing easier.
☆141Updated 8 months ago
Alternatives and similar repositories for xsstools:
Users that are interested in xsstools are comparing it to the libraries listed below
- Unofficial documentation for the great tool Param Miner☆179Updated 2 years ago
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆209Updated 9 months ago
- Burp Extension for easily creating Wordlists☆210Updated 3 years ago
- Prototype pollution scanner using headless chrome☆218Updated 2 years ago
- HTTP parameter discovery suite.☆63Updated 4 years ago
- Burp extension to create target specific and tailored wordlist from burp history.☆237Updated 3 years ago
- Turbo Intruder Scripts☆221Updated 4 years ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆183Updated 2 years ago
- ☆65Updated 2 years ago
- A blazing fast & feature rich Amazon S3 bucket enumerator.☆96Updated 2 years ago
- List of fresh DNS resolvers updated daily☆108Updated 2 years ago
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆132Updated 4 years ago
- ☆100Updated last year
- ☆153Updated 2 years ago
- Random utilities from my security projects that might be useful to others☆179Updated 2 months ago
- A reverse whois tool based on Whoxy API.☆166Updated last year
- Quickly generate context-specific wordlists for content discovery from lists of URLs or paths☆221Updated 2 years ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆310Updated 5 months ago
- A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference☆40Updated 4 years ago
- ☆112Updated 2 years ago
- Extract JavaScript files from burp suite project with ease.☆88Updated 3 years ago
- Detects request smuggling via HTTP/2 downgrades.☆92Updated 2 years ago
- A list of edge cases that occur in bug bounty programs, conversations on how they should be handled. The goal is to standardise the way t…☆231Updated 3 years ago
- The project aims at creating target-specific wordlists for any web application that you are testing.☆65Updated 2 years ago
- ☆151Updated last year
- Burpsuite plugin for Interact.sh☆220Updated 9 months ago
- Secret and/or credential patterns used for gf.☆241Updated 2 years ago
- A script that can resolve an input file of domains and scan them with masscan☆157Updated 4 years ago
- PP-finder Help you find gadget for prototype pollution exploitation☆157Updated 8 months ago
- Find subdomains and takeovers.☆84Updated 2 years ago