PortSwigger / asset-discovery
Burp Suite extension to discover assets from HTTP response.
☆15Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for asset-discovery
- ☆33Updated 4 years ago
- Kubernetes Scanner☆41Updated 2 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated last year
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- Broken Link Hijacking Burp Extension☆55Updated 5 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 5 months ago
- Spring Boot Actuator (jolokia) XXE/RCE☆22Updated 5 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆37Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated last year
- Default plugins for Jaeles Scanner☆33Updated 4 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆73Updated 4 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆41Updated last year
- ☆25Updated 7 years ago
- CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE☆32Updated 4 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- RAS(RAndom Subdomain) Fuzzer☆43Updated 4 years ago
- ☆22Updated 2 years ago
- Just a simple SMTP server, implementation of @corpix smtpd library☆14Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- Jenkins pre-auth RCE exploit. More info at https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266 https://blog.orange.tw/2019/02/…☆10Updated 5 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆62Updated 3 years ago
- Burp extension to decode NTLM SSP headers and extract domain/host information☆9Updated 3 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆39Updated 4 years ago
- HTTP requests of FrontPage expolit☆24Updated 10 years ago
- ☆26Updated 2 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- Collection of content discovery wordlists in one wordlist.☆37Updated 2 years ago