PortSwigger / co2
A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.
☆23Updated 11 months ago
Alternatives and similar repositories for co2:
Users that are interested in co2 are comparing it to the libraries listed below
- ☆9Updated 2 years ago
- Virtual host wordlist☆51Updated 4 years ago
- CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE☆32Updated 4 years ago
- Add headers to all Burp requests to bypass some WAF products☆38Updated last year
- Security test tool for Blind XSS☆26Updated 4 years ago
- Collection of content discovery wordlists in one wordlist.☆38Updated 3 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆44Updated 2 years ago
- ☆10Updated 3 years ago
- Extract endpoints marked as disallow in robots files to generate wordlists.☆56Updated 2 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 4 years ago
- Wrapper around LinkFinder to quickly determine whether endpoints have been added/removed to JavaScript files.☆41Updated 5 years ago
- Finds Directory Listings or open S3 buckets from a list of URLs☆52Updated 3 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 8 months ago
- ☆29Updated 9 months ago
- Broken Link Hijacking Burp Extension☆56Updated 5 years ago
- A Web-UI for subdomain enumeration (subfinder)☆54Updated 4 years ago
- Collection of scanner checks missing in Burp☆30Updated 4 years ago
- Instant access to you bug bounty submission dashboard on various platforms + publicly disclosed reports + #bugbountytip☆21Updated 4 years ago
- Host Header Injection Scanner☆44Updated 4 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆55Updated 2 years ago
- A Payload Injector for bugbounties written in go☆70Updated 4 years ago
- Parse OpenAPI specifications, previously known as Swagger specifications, into the BurpSuite for automating RESTful API testing – approve…☆42Updated last year
- NodeJS script to extract assets for the Apple bug bounty program from their security acknowledgments page for bug bounty recon.☆78Updated 2 years ago
- 🖇 Enumerate git repository URL from list of URL / User / Org. Friendly to pipeline☆59Updated 2 months ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- XXE Injection Payloads☆28Updated 5 years ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆62Updated 3 years ago