-
VhostFinder Public
Identify virtual hosts by similarity comparison
-
-
-
pyhprof Public
Parse HPROF files from the Spring Boot Heapdump Actuator
-
cloudfox Public
Forked from BishopFox/cloudfoxAutomating situational awareness for cloud penetration tests.
Go MIT License UpdatedDec 21, 2023 -
-
cloudfoxable Public
Forked from BishopFox/cloudfoxableCreate your own vulnerable by design AWS penetration testing playground
Python MIT License UpdatedJun 18, 2023 -
Hounds Public
Chromium based web crawler that identifies in-scope urls
-
HttpComparison Public
Compare raw HTTP responses to identify signficant differences
-
-
packer-plugin-lightsail Public
HashiCorp Packer plugin for AWS Lightsail
Go Mozilla Public License 2.0 UpdatedApr 1, 2023 -
-
proxify Public
Forked from projectdiscovery/proxifySwiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go.
Go MIT License UpdatedJan 3, 2023 -
Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege escalation vector.
-
LogicalFuzzingEngine Public
A Burpsuite extension written in Python to perform basic validation fuzzing
-
hackingthe.cloud Public
Forked from Hacking-the-Cloud/hackingthe.cloudAn encyclopedia for offensive and defensive security knowledge in cloud native technologies.
HTML MIT License UpdatedSep 5, 2022 -
PMapper Public
Forked from nccgroup/PMapperA tool for quickly evaluating IAM permissions in AWS.
Python GNU Affero General Public License v3.0 UpdatedSep 5, 2022 -
turbo-intruder Public
Forked from PortSwigger/turbo-intruderTurbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
Kotlin Apache License 2.0 UpdatedAug 12, 2022 -
nfsshell Public
Forked from NetDirect/nfsshellUserspace NFS client shell
-
Sourcerer Public
Ruby based utility to apply rules to url datasources and insert filtered results into a Sidekiq compatible Redis queue
-
-
fhc Public
Forked from Edu4rdSHL/fhcFast HTTP Checker.
Rust GNU General Public License v3.0 UpdatedApr 4, 2022 -
spring-gateway-demo Public
Sample Spring application to Demonstrate the Gateway Actuator
-
canary Public
CLI tool written in Go to generate Canary Tokens from https://canarytokens.org
-
nuclei-templates Public
Forked from projectdiscovery/nuclei-templatesCommunity curated list of templates for the nuclei engine to find a security vulnerability in application.
Python MIT License UpdatedDec 21, 2021 -
-
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedDec 20, 2021 -
rogue-jndi Public
Forked from veracode-research/rogue-jndiA malicious LDAP server for JNDI injection attacks
-
nuclei Public
Forked from projectdiscovery/nucleiNuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.
Go MIT License UpdatedSep 2, 2021 -
metasploit-framework Public
Forked from rapid7/metasploit-frameworkMetasploit Framework
Ruby Other UpdatedJun 14, 2021