Fuzzapi / API-fuzzer
API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities
☆387Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for API-fuzzer
- Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆632Updated 3 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆443Updated 5 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆253Updated 3 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆293Updated 4 years ago
- Correlated injection proxy tool for XSS Hunter☆249Updated last year
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 4 months ago
- A simple SSRF-testing sheriff written in Go☆316Updated 2 weeks ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆444Updated 6 years ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆405Updated this week
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆302Updated 6 years ago
- Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an outp…☆457Updated last year
- A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily rep…☆249Updated last year
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆518Updated last year
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆347Updated 4 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- ☆318Updated 6 years ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- Advanced Burp Suite Logging Extension☆630Updated 5 months ago
- Subdomain Takeover Scanner | Subdomain Takeover Tool | by 0x94☆353Updated last year
- REST/JSON API to the Burp Suite security tool.☆547Updated 5 months ago
- Tools and datas related to Bug Bounty.☆230Updated 2 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- BountyDash is a tool to combine your rewards from all platforms, giving you insights about your progress and bug hunting patterns.☆140Updated last year
- secretz, minimizing the large attack surface of Travis CI☆321Updated 2 years ago
- ☆788Updated last year
- SSRF testing tool☆241Updated last year
- A small tool that extracts relative URLs from a file.☆729Updated 4 years ago
- ☆273Updated 3 years ago