PortSwigger / bambdas
Bambdas collection for Burp Suite Professional and Community.
☆315Updated this week
Alternatives and similar repositories for bambdas
Users that are interested in bambdas are comparing it to the libraries listed below
Sorting:
- jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice☆273Updated last year
- A comprehensive list of custom filters for Logger++ to identify various vulnerabilities in different API styles☆224Updated 6 months ago
- Unsecure time-based secret exploitation and Sandwich attack implementation Resources☆134Updated 5 months ago
- MapperPlus facilitates the extraction of source code from a collection of targets that have publicly exposed .js.map files.☆170Updated 7 months ago
- Useful "Match and Replace" burpsuite rules☆346Updated last year
- ☆240Updated 3 years ago
- Local File Inclusion discovery and exploitation tool☆304Updated 4 months ago
- CSPT is an open-source Burp Suite extension to find and exploit Client-Side Path Traversal.☆139Updated 10 months ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆374Updated last week
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆262Updated last month
- ☆175Updated 6 months ago
- EvenBetter is a frontend Caido plugin that makes the Caido experience even better 😎☆146Updated last week
- ☆171Updated 3 months ago
- i will upload more templates here to share with the comunity.☆543Updated last year
- A Chrome/Firefox browser extension to show alerts for reflected query params, show Wayback archive links for the current path, show hidde…☆367Updated last month
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆360Updated last year
- Custom scan profiles for use with Burp Suite Pro☆143Updated last year
- Fuzz 401/403/404 pages for bypasses☆310Updated 4 months ago
- ☆523Updated 10 months ago
- All About Dependency Confusion Attack, (Detecting, Finding, Mitigating)☆286Updated last year
- Smart context-based SSRF vulnerability scanner.☆349Updated 3 years ago
- Burp extension to create target specific and tailored wordlist from burp history.☆238Updated 3 years ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆67Updated last year
- My Priv8 Nuclei Templates☆316Updated last year
- A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.☆650Updated 3 weeks ago
- IIS shortname scanner written in Go☆332Updated 2 years ago
- This repository stores some of my custom BCheck Scan configurations. Its goal is to identify intriguing elements that warrant further man…☆96Updated last year
- Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.☆502Updated 2 months ago
- ☆126Updated 3 years ago
- List of Directory Traversal/LFI Payloads Scraped from the Internet☆170Updated 3 months ago