All Projects → Intruderpayloads → Similar Projects or Alternatives

893 Open source projects that are alternatives of or similar to Intruderpayloads

Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (-74.24%)
Mutual labels:  sql-injection, payloads, injection, bugbounty
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-89.42%)
Mutual labels:  fuzzing, bugbounty, burpsuite
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (-94.6%)
Mutual labels:  payloads, injection, bugbounty
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-90.39%)
Mutual labels:  burpsuite, injection, fuzzing
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-95.57%)
Mutual labels:  bugbounty, burpsuite
roboxtractor
Extract endpoints marked as disallow in robots files to generate wordlists.
Stars: ✭ 40 (-98.56%)
Mutual labels:  fuzzing, bugbounty
FuzzImageMagick
Sample files for fuzzing ImageMagick
Stars: ✭ 15 (-99.46%)
Mutual labels:  fuzzing, fuzz
Onelistforall
Rockyou for web fuzzing
Stars: ✭ 213 (-92.34%)
Mutual labels:  bugbounty, fuzzing
Resources
No description or website provided.
Stars: ✭ 38 (-98.63%)
Mutual labels:  sql-injection, bugbounty
Wordlists
Infosec Wordlists
Stars: ✭ 271 (-90.25%)
Mutual labels:  payloads, fuzzing
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-89.06%)
Mutual labels:  payloads, bugbounty
ras-fuzzer
RAS(RAndom Subdomain) Fuzzer
Stars: ✭ 42 (-98.49%)
Mutual labels:  fuzzing, bugbounty
AndroidFuzz
JavaFuzz 4 Android
Stars: ✭ 27 (-99.03%)
Mutual labels:  fuzzing, fuzz
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-96.98%)
Mutual labels:  bugbounty, burpsuite
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (-82.8%)
Mutual labels:  sql-injection, bugbounty
Domainker
BugBounty Tool
Stars: ✭ 40 (-98.56%)
Mutual labels:  injection, bugbounty
leaky-paths
A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Stars: ✭ 507 (-81.76%)
Mutual labels:  fuzzing, bugbounty
UltimateCMSWordlists
📚 An ultimate collection wordlists of the best-known CMS
Stars: ✭ 54 (-98.06%)
Mutual labels:  fuzzing, fuzz
nozaki
HTTP fuzzer engine security oriented
Stars: ✭ 37 (-98.67%)
Mutual labels:  fuzzing, bugbounty
Pixload
Image Payload Creating/Injecting tools
Stars: ✭ 586 (-78.91%)
Mutual labels:  payloads, injection
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+1084.2%)
Mutual labels:  payloads, bugbounty
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+160.74%)
Mutual labels:  fuzzing, bugbounty
Paramspider
Mining parameters from dark corners of Web Archives
Stars: ✭ 781 (-71.9%)
Mutual labels:  bugbounty, fuzzing
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (-64.95%)
Mutual labels:  bugbounty, fuzzing
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Stars: ✭ 975 (-64.92%)
Mutual labels:  payloads, bugbounty
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (-63.08%)
Mutual labels:  burpsuite, bugbounty
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (-50.92%)
Mutual labels:  payloads, fuzzing
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (-30.62%)
Mutual labels:  sql-injection, bugbounty
Xss Payload List
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Stars: ✭ 2,617 (-5.83%)
Mutual labels:  payloads, bugbounty
SourceWolf
Amazingly fast response crawler to find juicy stuff in the source code! 😎🔥
Stars: ✭ 132 (-95.25%)
Mutual labels:  fuzzing, bugbounty
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (-61.1%)
Mutual labels:  burpsuite, fuzzing
unicorn-fuzzer
expansion of afl-unicorn using c++
Stars: ✭ 25 (-99.1%)
Mutual labels:  fuzzing, fuzz
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-98.88%)
Mutual labels:  bugbounty, payloads
XSS-Payload-without-Anything
XSS Payload without Anything.
Stars: ✭ 74 (-97.34%)
Mutual labels:  bugbounty, payloads
Crlf Injection Scanner
Command line tool for testing CRLF injection on a list of domains.
Stars: ✭ 91 (-96.73%)
Mutual labels:  bugbounty, fuzzing
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (-84.85%)
Mutual labels:  bugbounty, payloads
cyber-gym
Deliberately vulnerable scripts for Web Security training
Stars: ✭ 19 (-99.32%)
Mutual labels:  injection, sql-injection
gDorks
Vulnerable website scraper
Stars: ✭ 25 (-99.1%)
Mutual labels:  injection, sql-injection
NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
Stars: ✭ 121 (-95.65%)
Mutual labels:  injection, payloads
fuzzing
Easy fuzzing with go-fuzz
Stars: ✭ 15 (-99.46%)
Mutual labels:  fuzzing, fuzz
fuzzing
🐰 Tool set for fuzz and stress testing your functions!
Stars: ✭ 22 (-99.21%)
Mutual labels:  fuzzing, fuzz
Cazador unr
Hacking tools
Stars: ✭ 95 (-96.58%)
Mutual labels:  bugbounty, fuzzing
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-82.3%)
Mutual labels:  bugbounty, fuzzing
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-83.34%)
Mutual labels:  attack, payloads
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (-76.32%)
Mutual labels:  injection, bugbounty
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (-83.52%)
Mutual labels:  sql-injection, bugbounty
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-93.27%)
Mutual labels:  burpsuite, bugbounty
Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Stars: ✭ 758 (-72.72%)
Mutual labels:  payloads, bugbounty
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (-87.41%)
Mutual labels:  burpsuite, payloads
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-94.17%)
Mutual labels:  burpsuite, bugbounty
Bugbounty Cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
Stars: ✭ 3,644 (+31.13%)
Mutual labels:  payloads, bugbounty
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+223.17%)
Mutual labels:  sql-injection, bugbounty
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-94.39%)
Mutual labels:  burpsuite, bugbounty
Rfi Lfi Payload List
🎯 RFI/LFI Payload List
Stars: ✭ 202 (-92.73%)
Mutual labels:  payloads, bugbounty
Qsfuzz
qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.
Stars: ✭ 201 (-92.77%)
Mutual labels:  bugbounty
Jfs
Constraint solver based on coverage-guided fuzzing
Stars: ✭ 215 (-92.26%)
Mutual labels:  fuzzing
Mad Metasploit
Metasploit custom modules, plugins, resource script and.. awesome metasploit collection
Stars: ✭ 200 (-92.8%)
Mutual labels:  bugbounty
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-92.84%)
Mutual labels:  fuzzing
Dnsprobe
DNSProb is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers.
Stars: ✭ 221 (-92.05%)
Mutual labels:  bugbounty
Open Redirect Payload List
🎯 Open Redirect Payload List
Stars: ✭ 214 (-92.3%)
Mutual labels:  payloads
1-60 of 893 similar projects