PortSwigger / 403-bypasser
☆56Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for 403-bypasser
- All Nuclei Templates☆62Updated last week
- pdf svg xss payload☆69Updated 8 months ago
- CVE-2023-25157 - GeoServer SQL Injection - PoC☆164Updated last year
- ☆80Updated 6 months ago
- Advanced SQL Injection Techniques for Bug Bounty Hunters☆66Updated 4 months ago
- ☆14Updated 2 years ago
- All Type of Payloads☆126Updated 7 months ago
- BChecks collection for Burp Suite Professional☆83Updated 5 months ago
- Burp Extension for a passive scanning JS files for endpoint links.☆52Updated this week
- Nuclei Templates - Here you will find the templates I use while hunting☆116Updated 3 years ago
- Nuclei Templates to reproduce Cracking the lens's Research☆121Updated 2 years ago
- Small Tool written based on chaos from projectdiscovery.io☆167Updated last month
- essential templates for kenzer [DEPRECATED]☆109Updated last year
- Burp Extension for a passive scanning JS files for endpoint links.☆162Updated 5 years ago
- phpMyAdmin XSS☆114Updated 3 weeks ago
- A Burp Suite extension to extract datas from source code while browsing.☆152Updated 8 months ago
- CVE Collection of jQuery UI XSS Payloads☆116Updated last year
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆266Updated 5 months ago
- PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]☆52Updated last year
- This repository contains Bug Bounty writeups☆31Updated this week
- Fetches JavaScript files quickly and comprehensively.☆105Updated last year
- ☆130Updated 2 weeks ago
- Time Based SQL Injection in Zabbix Server Audit Log --> RCE☆114Updated 6 months ago
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆215Updated 2 months ago
- Go script for bypassing 403 forbidden☆144Updated 3 years ago
- Perform with Massive Command Injection (Chamilo)☆21Updated last year
- Endpoints Explorer is a Python script that employs multiple bypass rules to discover sensitive endpoints☆83Updated 5 months ago
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆299Updated last year
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year