ReconDog by UltimateHackers

Reconnaissance Swiss Army Knife

created at June 12, 2017, 6:19 p.m.

Python

82 +0

1,703 +5

335 +1

GitHub
dirhunt by Nekmo

Find web directories without bruteforce

created at Jan. 5, 2018, 1:05 a.m.

Python

35 +1

1,696 +17

229 +1

GitHub
dvcs-ripper by kost

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

created at Oct. 23, 2012, 4:55 a.m.

Perl

53 +2

1,648 +3

308 +2

GitHub
domato by googleprojectzero

DOM fuzzer

created at Sept. 21, 2017, 3:28 p.m.

Python

68 +0

1,639 +2

272 +0

GitHub
ctftool by taviso

Interactive CTF Exploration Tool

created at June 7, 2019, 3:39 a.m.

C

60 +0

1,631 +1

277 +0

GitHub
iaito by hteso

This project has been moved to:

created at March 28, 2017, 5:27 p.m.

C++

82 +0

1,470 +0

131 +0

GitHub
acra by cossacklabs

Database security suite. Database proxy with field-level encryption, search through encrypted data, SQL injections prevention, intrusion detection, honeypots. Supports client-side and proxy-side ("transparent") encryption. SQL, NoSQL.

created at Nov. 14, 2016, 4:23 p.m.

Go

40 +0

1,296 +3

126 +0

GitHub
notes by ChALkeR

Some public notes

created at Oct. 17, 2015, 11:02 p.m.

Unknown languages

93 +0

1,260 +0

77 +0

GitHub
aws_pwn by dagrz

A collection of AWS penetration testing junk

created at Oct. 18, 2016, 3:14 a.m.

Python

52 +0

1,122 +2

188 +0

GitHub
xxe-injection-payload-list by payloadbox

🎯 XML External Entity (XXE) Injection Payload List

created at Nov. 19, 2019, 5:04 a.m.

Unknown languages

24 +0

1,018 +1

280 +0

GitHub
singularity by nccgroup

A DNS rebinding attack framework.

created at June 5, 2018, 9:04 p.m.

JavaScript

32 +0

973 +5

136 +1

GitHub
XSRFProbe by theInfectedDrake

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

created at Aug. 21, 2018, 5:49 a.m.

Python

36 +0

941 +23

179 +3

GitHub
certificate-transparency by google

Auditing for TLS certificates.

created at May 20, 2014, 5:03 p.m.

C++

103 +0

865 -2

281 +0

GitHub
raven by 0x09AL

raven is a Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin.

created at Aug. 22, 2017, 3:41 p.m.

Go

39 +0

769 +0

176 +0

GitHub
uxss-db by Metnew

🔪Browser logic vulnerabilities :skull_and_crossbones:

created at Oct. 27, 2017, 5:32 p.m.

HTML

35 +0

675 +3

97 +0

GitHub
repo-supervisor by auth0

Scan your code for security misconfiguration, search for passwords and secrets. mag

created at Feb. 21, 2017, 8:06 p.m.

JavaScript

33 +1

634 +0

101 +0

GitHub
whonow by brannondorsey

A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)

created at April 1, 2018, 12:11 a.m.

JavaScript

22 +0

611 +0

102 +0

GitHub
a2sv by hahwul

Auto Scanning to SSL Vulnerability

created at Jan. 25, 2016, 7:15 a.m.

Python

45 +0

610 -2

166 +1

GitHub
dtd-finder by GoSecure

List DTDs and generate XXE payloads using those local DTDs.

created at July 15, 2019, 8:13 p.m.

Kotlin

14 +0

582 +0

104 +0

GitHub
mutual-tls-ssl by Hakky54

🔐 Tutorial of setting up Security for your API with one way authentication with TLS/SSL and mutual authentication for a java based web server and a client with both Spring Boot. Different clients are provided such as Apache HttpClient, OkHttp, Spring RestTemplate, Spring WebFlux WebClient Jetty and Netty, the old and the new JDK HttpClient, the old and the new Jersey Client, Google HttpClient, Unirest, Retrofit, Feign, Methanol, vertx, Scala client Finagle, Featherbed, Dispatch Reboot, AsyncHttpClient, Sttp, Akka, Requests Scala, Http4s Blaze, Kotlin client Fuel, http4k, Kohttp and ktor. Also other server examples are available such as jersey with grizzly. Also gRPC, WebSocket and ElasticSearch examples are included

created at Nov. 11, 2018, 7:07 p.m.

Java

19 +0

540 +0

120 +0

GitHub