GLITCH
  • Who Am I ?
  • WRITEUPS
    • CyberDefenders Labs
      • PhishStrike Write-up
      • OpenWire Write-up
      • BlueSky Ransomware Write-up
      • PsExec Hunt Write-up
      • Red Stealer Write-up
      • Amadey Write-up
      • GrabThePhisher Write-up
      • BlackEnergy Write-up
  • SUMMARIEs
    • Phishing
    • Kerberos_AD
    • Bug Hunting
    • MITRE
  • OSEP
  • GLITCH HUB
    • Books
    • Courses
      • Youtube
    • Githubs
    • Tools
    • Bookmarks
  • Projects
    • Youtube Downloader
  • Malware Analysis
    • SOON!
Powered by GitBook
On this page
  1. GLITCH HUB

Tools

PreviousGithubsNextBookmarks

Last updated 6 months ago

JSLUICE ->

notify =>

nuclai =>

3klector

crtfinder

Subfinder

Assetfinder

Altdns

Dirsearch

Httpx

Waybackurls

Gau

Git-hound

Gf

Gf-pattern

Nuclei

SQL Injection

XSS Injection

XXE Injection


Passwords

Secrets

Git

Nuclei-templets

Subjack

- Automatic SSRF fuzzer and exploitation tool

- This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

- A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.

- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects

- Automatic tool for DNS rebinding-based SSRF attacks

- A simple SSRF-testing sheriff written in Go

- Toolkit to detect and keep track on Blind XSS, XXE & SSRF

- Smart ssrf scanner using different methods like parameter brute forcing in post and get...

- Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl and Filter Urls With OpenRedirection or SSRF Parameters.

- Server-side request forgery detector

- Authenticated SSRF in Grafana

- Tool to searching sentry config on page or in javascript files and check blind SSRF

- Bruteforcing on Hidden parameters to find SSRF vulnerability using GET and POST Methods

- A DNS rebinding attack framework.

- A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)

- A front-end JavaScript toolkit for creating DNS rebinding attacks.

- DNS Rebinding Exploitation Framework

- Simple DNS Rebinding Service

- Automatic tool for DNS rebinding-based SSRF attacks

- DNS rebinding toolkit

- Automatic SQL injection and database takeover tool

- Automated NoSQL database enumeration and web application exploitation tool.

- Automatic SQL injection with Charles and sqlmap api

- Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.

- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse

- SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.

- Gather urls from wayback machine then test each GET parameter for sql injection.

- Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features.

- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing

- Performing SQLInjection test on Burp Suite Bulk Requests using SQLMap

- Messy BurpSuite plugin for SQL Truncation vulnerabilities.

- Blind SQL Injection Tool with Golang

- A python library to automate time-based blind SQL injection

- massive SQL injection vulnerability scanner

- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.

- Most advanced XSS scanner.

- XSS'OR - Hack with JavaScript.

- XSS spider - 66/66 wavsep XSS detected

- Sleepy Puppy XSS Payload Management Framework

- ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

- The XSS Hunter service - a portable version of

- DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang

- Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.

- Powerfull XSS Scanning and Parameter analysis tool&gem

- XSS payloads designed to turn alert(1) into P1

- A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.

- A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.

- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.

- An interactive multi-user web JS shell

- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.

- Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)

- XSS Radar is a tool that detects parameters and fuzzes them for cross-site scripting vulnerabilities.

- BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application.

- A fast DOM based XSS vulnerability scanner with simplicity.

- DOM XSS scanner for Single Page Applications

- Automated blind-xss search for Burp Suite

- Toolkit to detect and keep track on Blind XSS, XXE & SSRF

- DOMXSS Scanner is an online tool to scan source code for DOM based XSS vulnerabilities

- Correlated injection proxy tool for XSS Hunter

- A better version of my xssfinder tool - scans for different types of xss on a list of urls.

- XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具

- XSSCon: Simple XSS Scanner tool

- BurpSuite extension to inject custom cross-site scripting payloads on every form/request submitted to detect blind XSS vulnerabilities

- Maintaining account persistence via XSS and Oauth

- Shadow Workers is a free and open source C2 and proxy designed for penetration testers to help in the exploitation of XSS and malicious Service Workers (SW)

- This is a burp plugin that extracts keywords from response using regexes and test for reflected XSS on the target scope.

- XSS hunter on cloudflare serverless workers.

- burpsuite 插件对GP所有参数(过滤特殊参数)一键自动添加xss sql payload 进行fuzz

- Detect, manage and exploit Blind Cross-site scripting (XSS) vulnerabilities.

- Chrome extension that finds DOM based XSS vulnerabilities

- Develop your own XSS Payload using interactive typing

- PNG IDAT chunks XSS payload generator

- A simple Swagger-ui scanner that can detect old versions vulnerable to various XSS attacks

- A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.

- List DTDs and generate XXE payloads using those local DTDs.

- Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)

- A mini webserver with FTP support for XXE payloads

- Tool to help exploit XXE vulnerabilities

- Toolkit to detect and keep track on Blind XSS, XXE & SSRF

- Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

- A tool for embedding XXE/XML exploits into different filetypes

- A bash script that automates the scanning of a target network for HTTP resources through XXE

- Hydra is a parallelized login cracker which supports numerous protocols to attack.

- One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password

- A default credential scanner.

- Automatically brute force all services running on a target.

- Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

- Prevents you from committing secrets and credentials into git repositories

- Scan git repos (or files) for secrets using regex and entropy

- Searches through git repositories for high entropy strings and secrets, digging deep into commit history

- gitGraber: monitor GitHub to search and find sensitive data in real time for different online services

- By hooking into the pre-push hook provided by Git, Talisman validates the outgoing changeset for things that look suspicious - such as authorization tokens and private keys.

- Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.

- A tool to capture all the git secrets by leveraging multiple open source git searching tools

- Tools to perform basic search on GitHub.

- Finding potential software vulnerabilities from git commit messages

- #OSINT tool for finding Github repositories by extracting commit logs in real time from the Github event API

- Reconnaissance tool for GitHub organizations

- Scan your code for security misconfiguration, search for passwords and secrets.

- Tool for advanced mining for content on Github

- Ah shhgit! Find GitHub secrets in real time

- An enterprise friendly way of detecting and preventing secrets in code.

- A suite of secret scanners built in Rust for performance. Based on TruffleHog

- Identify hardcoded secrets and dangerous behaviours

- Yar is a tool for plunderin' organizations, users and/or repositories.

- Search exposed EBS volumes for secrets

- Monitors Github for leaked secrets

- EarlyBird is a sensitive data detection tool capable of scanning source code repositories for clear text password violations, PII, outdated cryptography methods, key files and more.

- Trufflehog-Chrome-Extension

- Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.

- A repository with 3 tools for pwn'ing websites with .git repositories available

- Leak git repositories from misconfigured websites

- A tool to dump a git repository from a website

- A tool for searching a Git repository for interesting content

- Rip web accessible (distributed) version control systems: SVN/GIT/HG...

- GitHub Self-Hosted Runner Enumeration and Attack Tool

https://www.youtube.com/watch?v=BnQBp83YbqY&t=1310s
https://www.youtube.com/watch?v=wP3n1JnqtMU&pp=ygURcmVjb24gbWV0aG9kb2xvZ3k%3D
https://www.youtube.com/watch?v=k10mHT_BLzc&list=PL4du0U9bYcLZD7vygkOltT2KAreOjhBJj
https://github.com/eslam3kl/3klector
https://github.com/eslam3kl/crtfinder
https://github.com/projectdiscovery/subfinder
https://github.com/tomnomnom/assetfinder
https://github.com/infosec-au/altdns
https://github.com/maurosoria/dirsearch
https://github.com/projectdiscovery/httpx
https://github.com/tomnomnom/waybackurls
https://github.com/lc/gau
https://github.com/tillson/git-hound
https://github.com/tomnomnom/gf
https://github.com/1ndianl33t/Gf-Patterns
https://github.com/projectdiscovery/nuclei
https://github.com/projectdiscovery/nuclei-templates
https://github.com/haccer/subjack
SSRFmap
Gopherus
ground-control
SSRFire
httprebind
ssrf-sheriff
B-XSSRF
extended-ssrf-search
gaussrf
ssrfDetector
grafana-ssrf
sentrySSRF
lorsrf
singularity
whonow
dns-rebind-toolkit
dref
rbndr
httprebind
dnsFookup
sqlmap
NoSQLMap
SQLiScanner
SleuthQL
mssqlproxy
sqli-hunter
waybackSqliScanner
ESC
mssqli-duet
burp-to-sqlmap
BurpSQLTruncSanner
andor
Blinder
sqliv
nosqli
XSStrike
xssor2
xsscrapy
sleepy-puppy
ezXSS
xsshunter
XSSHunter.com
dalfox
xsser
XSpear
weaponised-XSS-payloads
tracy
ground-control
xssValidator
JSShell
bXSS
docem
XSS-Radar
BruteXSS
findom-xss
domdig
femida
B-XSSRF
domxssscanner
xsshunter_client
extended-xss-search
xssmap
XSSCon
BitBlinder
XSSOauthPersistence
shadow-workers
rexsser
xss-flare
Xss-Sql-Fuzz
vaya-ciego-nen
dom-based-xss-finder
XSSTerminal
xss2png
XSSwagger
ground-control
dtd-finder
docem
xxeserv
xxexploiter
B-XSSRF
XXEinjector
oxml_xxe
metahttp
thc-hydra
DefaultCreds-cheat-sheet
changeme
BruteX
patator
git-secrets
gitleaks
truffleHog
gitGraber
talisman
GitGot
git-all-secrets
github-search
git-vuln-finder
commit-stream
gitrob
repo-supervisor
GitMiner
shhgit
detect-secrets
rusty-hog
whispers
yar
dufflebag
secret-bridge
earlybird
Trufflehog-Chrome-Extension
noseyparker
GitTools
gitjacker
git-dumper
GitHunter
dvcs-ripper
Gato (Github Attack TOolkit)