bsysop

bsysop

Geek Repo

Company:Crowdsec

Twitter:@bsysop

Github PK Tool:Github PK Tool

bsysop's repositories

blind-ssrf-chains

An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability

License:Apache-2.0Stargazers:16Issues:1Issues:0

jwt-hack

🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)

Language:GoLicense:MITStargazers:3Issues:1Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

awesome-bbht

A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain. Feel free to fork, and add your own tools.

Language:ShellStargazers:0Issues:1Issues:0

bbrecon

Python library and CLI for the Bug Bounty Recon API

Stargazers:0Issues:0Issues:0

burp-piper-custom-scripts

Custom scripts for the PIPER Burp extensions.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

byp4xx

Simple bash script to bypass "403 Forbidden" messages with well-known methods discussed in #bugbountytips

Language:ShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

CVE-2020-5410-POC

CVE-2020-5410 Spring Cloud Config directory traversal vulnerability

Stargazers:0Issues:1Issues:0

ditto

A tool for IDN homograph attacks and detection.

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

DomLink

A tool to link a domain with registered organisation names and emails, to other domains.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

dtd-finder

List DTDs and generate XXE payloads using those local DTDs.

Stargazers:0Issues:0Issues:0

eos

Enemies Of Symfony - Debug mode Symfony looter

License:NOASSERTIONStargazers:0Issues:0Issues:0

exclude-cdn

Wraps projectdiscovery's cdncheck library to exclude CDN hosts from input passed over stdin

Stargazers:0Issues:0Issues:0

explo

Human and machine readable web vulnerability testing format

License:GPL-3.0Stargazers:0Issues:0Issues:0

GitDorker

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Language:PythonStargazers:0Issues:1Issues:0

nuclei-templates

Community curated list of template files for the nuclei engine to find security vulnerability and fingerprinting the targets.

License:MITStargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Language:ShellStargazers:0Issues:1Issues:0

oobfuzz

Conduct OOB Fuzzing of targets with custom payloads towards callback server

License:MITStargazers:0Issues:0Issues:0

PacketProxy

A local proxy written in Java

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

spring-view-manipulation

When MVC magic turns black

Stargazers:0Issues:0Issues:0

SSRFire

An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects

Stargazers:0Issues:0Issues:0

sub.sh

Multiprocessing(Parallel)Subdomain Detect Script

Stargazers:0Issues:0Issues:0

Sudomy

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

trivy

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

TukTuk

Tool for catching and logging different types of requests.

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

urldedupe

Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations

Language:C++License:MITStargazers:0Issues:1Issues:0

web-payloads

Payload Arsenal for Pentration Tester and Bug Bounty Hunters

Language:PHPStargazers:0Issues:1Issues:0

wraith-signatures

Signatures for wraith used to detect secrets across various sources

License:MITStargazers:0Issues:1Issues:0