PortSwigger / asset-discovery
Burp Suite extension to discover assets from HTTP response.
☆15Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for asset-discovery
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated last year
- ☆33Updated 4 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 5 months ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities