PortSwigger / ator
☆29Updated 8 months ago
Alternatives and similar repositories for ator:
Users that are interested in ator are comparing it to the libraries listed below
- HTTP requests of FrontPage expolit☆24Updated 11 years ago
- ☆33Updated 4 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- ☆26Updated 2 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 2 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 7 months ago
- This script just implement a proxy over h2cSmuggler so you can navigate in your browser making requests to the back-end server.☆37Updated 2 years ago
- tool that generates bypasses for open redirects☆50Updated 2 years ago
- Burp Suite plugin to copy regex matches from selected requests and/or responses to the clipboard.☆33Updated 2 years ago
- ElasticSearch exploit and Pentesting guide for penetration tester☆23Updated 2 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆67Updated 2 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- A security assessment tool for Hitachi Vantara's Pentaho Business Analytics platform.☆14Updated 3 years ago
- Tool to extract & validate google fcm server keys from apks☆27Updated 3 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆27Updated last year
- Query various sources for CVE proof-of-concepts☆49Updated last year
- Jenkins pre-auth RCE exploit. More info at https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266 https://blog.orange.tw/2019/02/…☆10Updated 5 years ago
- Bcheck scripts for Burp☆24Updated 5 months ago
- A command-line tool for Cross-Site WebSocket Hijacking☆39Updated last year
- Introduction to CYS4-SensitiveDiscoverer, a Burp extension that discovers sensitive information inside HTTP messages.☆20Updated last month
- ☆47Updated 3 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- A collection of Burp Suite Lambda Filters ~ Bambdas☆25Updated 3 months ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Default plugins for Jaeles Scanner☆33Updated 4 years ago
- A simple tool which makes creating nuclei templates even easier.☆36Updated 6 months ago
- Collection of content discovery wordlists in one wordlist.☆37Updated 3 years ago