PortSwigger / active-scan-plus-plusLinks
ActiveScan++ Burp Suite Plugin
☆224Updated last week
Alternatives and similar repositories for active-scan-plus-plus
Users that are interested in active-scan-plus-plus are comparing it to the libraries listed below
Sorting:
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆250Updated 6 months ago
- Burp Extension for a passive scanning JS files for endpoint links.☆172Updated 5 years ago
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆173Updated 11 months ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆748Updated 4 years ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆586Updated 4 years ago
- Burpsuite plugin for Interact.sh☆222Updated 11 months ago
- Nuclei templates written by us.☆271Updated 3 years ago
- ☆405Updated 3 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆183Updated 4 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆259Updated 2 years ago
- Web dashboard for Interactsh client☆219Updated 2 weeks ago
- ☆96Updated 2 months ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆276Updated 4 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆629Updated last year
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆273Updated 4 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆872Updated 3 years ago
- ☆202Updated last month
- ☆281Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆407Updated 2 years ago
- essential templates for kenzer [DEPRECATED]☆116Updated 2 years ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆371Updated last month
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆216Updated 9 months ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆200Updated 11 months ago
- Small Tool written based on chaos from projectdiscovery.io☆173Updated 7 months ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆617Updated last year
- Python tool to find potential Server Side Reqest Forgery (SSRF) vulnerability parameters.☆320Updated last month
- Smart context-based SSRF vulnerability scanner.☆351Updated 3 years ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- ☆294Updated 2 years ago