Fuzzapi / API-fuzzer
API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities
☆392Updated 7 years ago
Alternatives and similar repositories for API-fuzzer:
Users that are interested in API-fuzzer are comparing it to the libraries listed below
- Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆646Updated 3 years ago
- Subdomain Takeover Scanner | Subdomain Takeover Tool | by 0x94☆358Updated last year
- Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an outp…☆467Updated last year
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆283Updated last month
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆258Updated 3 years ago
- A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.☆540Updated 7 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- Payloads for CRLF Injection☆223Updated 4 months ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆450Updated 5 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆310Updated last year
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆348Updated 4 years ago
- A simple SSRF-testing sheriff written in Go☆324Updated 3 months ago
- ☆326Updated 7 years ago
- Continuous monitoring for JavaScript files☆219Updated 5 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆304Updated 6 years ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆174Updated 2 years ago
- Open Redirect Payloads☆599Updated 4 months ago
- Finds unknown classes of injection vulnerabilities☆650Updated last year
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆416Updated 3 months ago
- A tiny and cute URL fuzzer☆391Updated 2 years ago
- Automated blind-xss search for Burp Suite☆283Updated 5 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆621Updated 11 months ago
- HTTP file upload scanner for Burp Proxy☆400Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated last year
- DOM XSS scanner for Single Page Applications☆401Updated 7 months ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys☆152Updated 2 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆87Updated 3 years ago
- Advanced Burp Suite Logging Extension☆638Updated 8 months ago
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆481Updated 6 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆299Updated 2 years ago