PortSwigger / additional-cors-checksLinks
☆11Updated 3 years ago
Alternatives and similar repositories for additional-cors-checks
Users that are interested in additional-cors-checks are comparing it to the libraries listed below
Sorting:
- Related subdomains finder☆30Updated 3 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆72Updated 3 years ago
- The wordlists that have been compiled using disclosed reports at HackerOne bug bounty platform☆59Updated 5 years ago
- Extract endpoints marked as disallow in robots files to generate wordlists.☆59Updated 3 years ago
- DNS resolution tracing tool☆34Updated 4 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 8 months ago
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆33Updated 3 years ago
- Striping CDN & WAF IPs from a list of IP Addresses☆79Updated 4 months ago
- Web cache poisoning vulnerability scanner.☆71Updated 3 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆30Updated 3 years ago
- A command-line tool for Cross-Site WebSocket Hijacking☆45Updated last year
- ☆56Updated 2 years ago
- ☆19Updated 4 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- ☆31Updated last year
- A list of threat sinks used in the manual security source code review for application security☆73Updated 2 years ago
- Collection of ProjectDiscovery wallpapers☆31Updated last year
- List all public repositories for (valid) GitHub usernames☆76Updated 2 years ago
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆60Updated 2 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆59Updated 2 years ago
- Python script to launch burp scans automatically☆31Updated 4 years ago
- Most common AWS S3 bucket names.☆27Updated 5 years ago
- Automated HTTP Request Repeating With Burp Suite☆39Updated 2 years ago
- swagroutes is a command-line tool that extracts and lists API routes from Swagger files in YAML or JSON format.☆60Updated 2 years ago
- security.txt collection of most popular world-wide domains☆54Updated 2 years ago
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆68Updated 5 years ago
- Atlassian Confluence CVE-2021-26084 one-liner mass checker☆30Updated 4 years ago
- ☆36Updated 8 months ago
- A simple tool which makes creating nuclei templates even easier.☆36Updated last year
- A Burp Suite extension for finding DNS vulnerabilities in web applications!☆95Updated 2 years ago