PortSwigger / active-scan-plus-plus
ActiveScan++ Burp Suite Plugin
☆222Updated 3 weeks ago
Alternatives and similar repositories for active-scan-plus-plus:
Users that are interested in active-scan-plus-plus are comparing it to the libraries listed below
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆744Updated 3 years ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆247Updated 5 months ago
- ☆198Updated 3 weeks ago
- List DTDs and generate XXE payloads using those local DTDs.☆627Updated last year
- ☆96Updated last month
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆578Updated 4 years ago
- ☆77Updated last year
- essential templates for kenzer [DEPRECATED]☆114Updated 2 years ago
- Nuclei templates written by us.☆270Updated 3 years ago
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆173Updated 10 months ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆275Updated 4 years ago
- ☆403Updated 3 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆598Updated 4 years ago
- Burpsuite plugin for Interact.sh☆221Updated 10 months ago
- Burp Extension for a passive scanning JS files for endpoint links.☆779Updated last year
- Burp Extension for a passive scanning JS files for endpoint links.☆169Updated 5 years ago
- ☆281Updated 3 years ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆271Updated 3 months ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆259Updated 2 years ago
- Web dashboard for Interactsh client☆213Updated last week
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆607Updated last year
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆199Updated 10 months ago
- Small Tool written based on chaos from projectdiscovery.io☆172Updated 6 months ago
- Burp Extensions Api☆164Updated 3 weeks ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆351Updated 3 years ago
- Check AWS S3 instances for read/write/delete access☆121Updated 3 years ago
- Automated learning of regexes for DNS discovery☆366Updated 2 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆869Updated 3 years ago
- ☆293Updated 2 years ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆371Updated last month