EduardoDesdes / SQLMapGui
☆21Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for SQLMapGui
- Essential tool for finding blind injection attacks.☆50Updated 5 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated last year
- A tool for fetching archived URLs (to be rewritten in Go).☆38Updated 6 years ago
- Convert your masscan/subdomain-scan results (80,443,8080) into screenshots for better analysis☆36Updated 6 years ago
- Fuzzing for LFI using Burpsuite☆59Updated 8 years ago
- RAS(RAndom Subdomain) Fuzzer☆43Updated 4 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- CORS checking☆35Updated 6 years ago
- XSSor is a semi-automatic reflected and persistent XSS detector extension for Burp Suite. The tool was written in Python by Barak Tawily,…☆44Updated 3 years ago
- Pulse SSL VPN Arbitrary File Read burp extension☆24Updated 5 years ago
- This is a small extension to make graphql readable☆30Updated 5 years ago
- dork scanner with Sqli and Lfi testing☆29Updated 6 years ago
- Advance URL Fuzzing + Whois Domain running on python☆17Updated 2 years ago
- Scan for open S3 buckets and dump☆35Updated 6 years ago
- A burp extension to generate sqlmap PoC from target HTTP request.☆28Updated 7 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- Various tools for managing bug bounty recon and exploration.☆46Updated last year
- burp extender for fuzzing☆10Updated 6 years ago
- Burp Intruder File Payload Generator☆18Updated 5 years ago
- a hash query tool☆37Updated 5 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆47Updated 3 years ago
- This repository contains the POC of an exploit for node-jose < 0.11.0☆25Updated last year
- This is a Firefox WebExtension that monitors the browsing activity and automatically perform an automated XSS vulnerability scan by submi…☆18Updated 7 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 5 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 7 years ago