Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists by ethicalhackingplayground

A curated list of projects in awesome lists by ethicalhackingplayground .

https://github.com/ethicalhackingplayground/ssrf-king

SSRF plugin for burp Automates SSRF Detection in all of the Request

Last synced: 04 Aug 2024

https://github.com/ethicalhackingplayground/TProxer

A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF.

Last synced: 04 Aug 2024

https://github.com/ethicalhackingplayground/erebus

Erebus is a fast tool for parameter-based vulnerability scanning using a Yaml based template engine like nuclei.

erebus-engine parameter-testing vulnerability-assessment vulnerability-detection vulnerability-scanner

Last synced: 04 Aug 2024

https://github.com/ethicalhackingplayground/wordlistgen

Generates target specific word lists for Fuzzing with fuff

Last synced: 04 Aug 2024

https://github.com/ethicalhackingplayground/Zin

A Payload Injector for bugbounties written in go

Last synced: 04 Aug 2024

https://github.com/ethicalhackingplayground/dorkX

Pipe different tools with google dork Scanner

Last synced: 04 Aug 2024

https://github.com/ethicalhackingplayground/SubNuke

Subdomain Takeover tool with web UI

Last synced: 04 Aug 2024

https://github.com/ethicalhackingplayground/tprox

TProx is a fast reverse proxy path traversal detector and directory bruteforcer.

hacking misconfigurations pentesting proxy vulnerabilities

Last synced: 04 Aug 2024

https://github.com/ethicalhackingplayground/hrekt

A really fast http prober.

Last synced: 01 Aug 2024

https://github.com/ethicalhackingplayground/recon_db_scripts

Creating a Database for Mass Recon

Last synced: 04 Aug 2024

https://github.com/ethicalhackingplayground/fuzzdb-1

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Last synced: 04 Aug 2024