PortSwigger / distribute-damage
Evenly distributes scanner load across targets
☆85Updated 2 weeks ago
Alternatives and similar repositories for distribute-damage:
Users that are interested in distribute-damage are comparing it to the libraries listed below
- subdomain bruteforce list☆101Updated 6 months ago
- Reclaim control of your Burp Suite Repeater tabs with this powerful extension☆67Updated 3 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆156Updated last month
- Piper Burp Suite Extender plugin☆120Updated last year
- Manual JavaScript Linting is a Bug☆49Updated 4 years ago
- Push notifications for passive DNS data☆109Updated 9 years ago
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- The Outlook HTML Leak Test Project☆41Updated 6 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆66Updated last year
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆259Updated 3 years ago
- Simple "postMessage logger" Chrome extension☆96Updated 4 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆133Updated last year
- A repository for GraphQL Extension for Burp Suite☆57Updated 6 years ago
- This is a web application fuzzer scanner - the goal was CLI flexibility and rapid prototyping☆48Updated 5 years ago
- An interactive OOB XXE data exfiltration tool☆91Updated 7 years ago
- This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd Level…☆60Updated 6 years ago
- The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and ai…☆67Updated 4 years ago
- A tool to evaluate Content Security Policies.☆71Updated 4 years ago
- ☆148Updated 3 years ago
- DupeKeyInjector☆135Updated 3 years ago
- ☆121Updated 8 years ago
- Simple Server Side Request Forgery services enumeration tool.☆55Updated 6 years ago
- A collection of scripts to extend Burp Suite☆142Updated 6 years ago
- Fuzzing for LFI using Burpsuite☆62Updated 8 years ago
- A permutation generation tool written in golang☆210Updated 5 years ago
- Brute force AWS bucket finder☆61Updated 2 years ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆71Updated 3 years ago
- A Python script to parse net blocks & domain names from SPF record☆84Updated 4 years ago
- A list of REST API URL paths for use in blackbox API end-point discovery☆25Updated 6 years ago
- A tool that can take a URL or list of URL and prints back SAML consume URL.☆36Updated 6 years ago