CYS4srl / SensitiveDiscoverer
Sensitive Discoverer, a Burp extension to discovers sensitive information inside HTTP messages.
☆42Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for SensitiveDiscoverer
- PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]☆53Updated last year
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- ☆78Updated 6 months ago
- WEB API fuzzing☆24Updated last year
- ☆19Updated last month
- Mass querying whois records☆30Updated 2 years ago
- Burp Suite's extension to scan and crawl Single Page Applications☆99Updated last year
- Burp Suite Extension - Trigger actions and reshape HTTP request/response and WebSocket traffic using configurable rules☆92Updated this week
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆55Updated last year
- All Nuclei Templates☆61Updated 3 weeks ago
- Modified Nuclei Templates Version to FUZZ Host Header☆48Updated 2 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- Endpoints Explorer is a Python script that employs multiple bypass rules to discover sensitive endpoints☆83Updated 5 months ago
- Burp Suite plugin to copy regex matches from selected requests and/or responses to the clipboard.☆33Updated 2 years ago
- BChecks collection for Burp Suite Professional☆81Updated 5 months ago
- Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.☆21Updated 8 months ago
- bounty collection☆28Updated 2 months ago
- nuclei framework scripts☆33Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆60Updated 2 months ago
- Nuclei Templates to reproduce Cracking the lens's Research☆121Updated 2 years ago
- A demo PHP application used to exercise SQL injection techniques in a safe, local Docker environment☆39Updated 5 months ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆20Updated 2 months ago
- ☆14Updated 2 years ago
- Introduction to CYS4-SensitiveDiscoverer, a Burp extension that discovers sensitive information inside HTTP messages.☆17Updated last week
- Burp Extension for a passive scanning JS files for endpoint links.☆50Updated last month
- Community curated list of templates for the erebus engine to find security vulnerabilities.☆16Updated 3 years ago
- ☆33Updated 2 years ago
- ☆43Updated 3 years ago