• Stars
    star
    23
  • Rank 1,010,816 (Top 21 %)
  • Language
    Shell
  • License
    GNU General Publi...
  • Created about 4 years ago
  • Updated about 4 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Web application pentesting recon

More Repositories

1

APTRS

Automated Penetration Testing Reporting System
Python
743
star
2

Application-Security

Resources for Application Security including Web, API, Android, iOS and Thick Client
625
star
3

PyCript

Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty
Python
169
star
4

ParaForge

A BurpSuite extension to create a custom word-list of endpoint and parameters for enumeration and fuzzing
Python
134
star
5

Pentest-Mapper

A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabilities
Python
108
star
6

Androset

Automated script to convert and push Burp Suite certificate in Android, and modify Android's IP table to redirect all traffic to Burp Suite.
Python
105
star
7

MobSecco

Cloning apk for bypassing code tampering detection, Google Safety Net and scanning vulnerable plugins
Python
59
star
8

AlphaScan

A BurpSuite extension for vulnerability Scanning
Java
23
star
9

web-recon

Web application recon for bug bounty
Shell
21
star
10

apkleaks

An python script that use apkleaks to scan the android application over web
Python
7
star
11

Anof-cyber

CSS
6
star
12

PyCript-Template

Encryption and Decryption code for Pycript Extensions with common JavaScript encryption logic
Java
3
star
13

nmaptomm

Python
2
star
14

Flutter-Windows

Flutter Windows Frida Script for SSL Pinning
C++
1
star
15

CryptoJS

A Crypto JS based JavaScript AES encryption decryption script
HTML
1
star
16

Burp-Crypto

A Burp Suite Extension to encrypt the parameters
Python
1
star
17

Sub-Enum

Sub-Domain Enumeration
Shell
1
star