PortSwigger / auth-analyzer
☆71Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for auth-analyzer
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- Burpsuite plugin for Interact.sh☆198Updated 4 months ago
- Check AWS S3 instances for read/write/delete access☆121Updated 2 years ago
- Improve automated and semi-automated active scanning in Burp Pro☆60Updated 2 years ago
- BChecks collection for Burp Suite Professional☆83Updated 5 months ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- Nuclei Templates to reproduce Cracking the lens's Research☆121Updated 2 years ago
- This repository stores some of my custom BCheck Scan configurations. Its goal is to identify intriguing elements that warrant further man…☆86Updated 9 months ago
- Trickest Workflow for discovering log4j vulnerabilities and gathering the newest community payloads.☆112Updated 2 years ago
- ☆80Updated 6 months ago
- Nuclei Templates - Here you will find the templates I use while hunting☆116Updated 3 years ago
- ☆130Updated last week
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆178Updated 2 years ago
- A replacement of "qsreplace", accepts URLs as standard input, replaces all query string values with user-supplied values and stdout.☆102Updated 2 years ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆54Updated last year
- Build your own reconnaissance system with Osmedeus Next Generation☆180Updated last month
- All Type of Payloads☆126Updated 7 months ago
- PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]☆52Updated last year
- Unsecure time-based secret exploitation and Sandwich attack implementation Resources☆117Updated 2 weeks ago
- ☆149Updated last year
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆215Updated 2 months ago
- Modified Nuclei Templates Version to FUZZ Host Header☆48Updated 2 years ago
- ☆86Updated 3 years ago
- Erebus is a fast tool for parameter-based vulnerability scanning using a Yaml based template engine like nuclei.☆131Updated 3 years ago
- Burp Suite's extension to scan and crawl Single Page Applications☆99Updated last year
- Burp Bounty profiles☆82Updated 2 years ago
- LFI Payloads List coolected from github repos☆71Updated 4 years ago
- ☆89Updated 3 years ago