ARPSyndicate / kenzer-templates
essential templates for kenzer [DEPRECATED]
☆108Updated last year
Related projects ⓘ
Alternatives and complementary repositories for kenzer-templates
- Small Tool written based on chaos from projectdiscovery.io☆165Updated 3 weeks ago
- Burp Extension for a passive scanning JS files for endpoint links.☆162Updated 5 years ago
- Nuclei Templates - Here you will find the templates I use while hunting☆116Updated 3 years ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆265Updated 5 months ago
- Nuclei Templates to reproduce Cracking the lens's Research☆121Updated 2 years ago
- Nuclei templates for K8S security scanning☆102Updated 2 years ago
- ☆14Updated 2 years ago
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆214Updated 2 months ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆116Updated last year
- Burpsuite plugin for Interact.sh☆198Updated 4 months ago
- jolokia-exploitation-toolkit☆278Updated 7 months ago
- This is a burp plugin that extracts keywords from response using regexes and test for reflected XSS on the target scope.☆75Updated 4 years ago
- Nuclei templates written by us.☆265Updated 3 years ago
- All Nuclei Templates☆61Updated 3 weeks ago
- Check AWS S3 instances for read/write/delete access☆121Updated 2 years ago
- ☆55Updated 2 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆185Updated 4 months ago
- A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF.☆176Updated 2 years ago
- WordPress Plugin Update Confusion☆67Updated 2 years ago
- All Type of Payloads☆126Updated 7 months ago
- Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.☆101Updated 2 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆184Updated 3 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- 一款在github上发现敏感信息的自动化收集工具☆215Updated 2 years ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆552Updated 3 years ago
- ☆285Updated 2 years ago
- bug bounty disclosed reports☆110Updated 3 years ago
- Hidden parameters discovery suite☆221Updated last year
- ☆86Updated 3 years ago