PortSwigger / distribute-damage
Evenly distributes scanner load across targets
☆82Updated 2 years ago
Alternatives and similar repositories for distribute-damage:
Users that are interested in distribute-damage are comparing it to the libraries listed below
- Piper Burp Suite Extender plugin☆115Updated 10 months ago
- Push notifications for passive DNS data☆107Updated 8 years ago
- subdomain bruteforce list☆100Updated 3 months ago
- The Outlook HTML Leak Test Project☆41Updated 6 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆99Updated last year
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆70Updated 2 years ago
- Brute force AWS bucket finder☆60Updated 2 years ago
- A tool that can take a URL or list of URL and prints back SAML consume URL.☆36Updated 5 years ago
- Reclaim control of your Burp Suite Repeater tabs with this powerful extension☆66Updated 3 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆154Updated 2 years ago
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆66Updated last year
- This is a web application fuzzer scanner - the goal was CLI flexibility and rapid prototyping☆48Updated 5 years ago
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆255Updated 3 years ago
- A set of simple servers (currently HTTP/HTTPS and DNS) which allow configurable and scriptable responses to network requests.☆62Updated 2 years ago
- Simple "postMessage logger" Chrome extension☆94Updated 4 years ago
- Searching for virtual hosts among non-resolvable domains☆87Updated 4 years ago
- This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd Level…☆60Updated 5 years ago
- Simple Server Side Request Forgery services enumeration tool.☆54Updated 6 years ago
- ☆147Updated 2 years ago
- A Python script to parse net blocks & domain names from SPF record☆82Updated 4 years ago
- Burp Suite extension to track vulnerability assessment progress☆59Updated 4 years ago
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆149Updated 3 years ago
- The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and ai…☆65Updated 4 years ago
- Generate wordlists for fuzzing API method names☆54Updated 4 years ago
- Manual JavaScript Linting is a Bug☆49Updated 3 years ago
- Chrome extension to aid in finding DOMXSS by simple taint analysis of string values.☆81Updated 5 years ago
- Suite of programs meant to aid in bug hunting and security assessments☆77Updated 5 years ago
- A permutation generation tool written in golang☆209Updated 5 years ago