Starred repositories
REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications
Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.
PortSwigger / js-miner
Forked from minamo7sen/burp-JS-MinerThis tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.
Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing
SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty
Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3
A rapid HTTP downgrade smuggling scanner written in Go.
NucleiFuzzer is a robust automation tool that efficiently detects web application vulnerabilities, including XSS, SQLi, SSRF, and Open Redirects, leveraging advanced scanning and URL enumeration te…
A Chrome/Firefox browser extension to show alerts for reflected query params, show Wayback archive links for the current path, show hidden elements and enable disabled elements.
A modern tool written in Python that automates your xss findings.
Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.
Content discovery wordlists generated using BigQuery
DNSGen is a powerful and flexible DNS name permutation tool designed for security researchers and penetration testers. It generates intelligent domain name variations to assist in subdomain discove…
Passive Web Vulnerability Detection Tool
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs
A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.
A fully featured, data-driven database library for Clojure.
The Template Injection Playground allows to test a large number of the most relevant template engines for template injection possibilities.