PortSwigger / hackbarLinks
HackBar plugin for Burpsuite
☆25Updated 4 years ago
Alternatives and similar repositories for hackbar
Users that are interested in hackbar are comparing it to the libraries listed below
Sorting:
- Headers Burp Extension☆19Updated 2 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- ☆22Updated 10 months ago
- Introduction to CYS4-SensitiveDiscoverer, a Burp extension that discovers sensitive information inside HTTP messages.☆20Updated 6 months ago
- A Web-UI for subdomain enumeration (subfinder)☆54Updated 5 years ago
- ☆34Updated 3 years ago
- ☆54Updated 2 years ago
- Oracle WebLogic CVE-2022-21371☆18Updated 2 years ago
- A more useful CSRF PoC generator on Burp Suite☆86Updated 2 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆61Updated 9 months ago
- ☆25Updated 4 years ago
- A burp-suite plugin that extract all parameter names from in-scope requests☆29Updated 3 years ago
- Spring4Shell Burp Scanner☆71Updated 3 years ago
- Authenticated SSRF in Grafana☆82Updated 11 months ago
- Nuclei templates for K8S security scanning☆101Updated 3 years ago
- ☆30Updated last year
- ☆36Updated 2 years ago
- A fingerprint generation helper for nuclei network templates☆73Updated 2 years ago
- Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)☆88Updated 2 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 4 years ago
- Exploits developed by Mikael Kall☆47Updated last year
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆29Updated last year
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆113Updated 4 months ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- Burp Suite extension to discover assets from HTTP response.☆16Updated 4 years ago
- Burp Extension to manipulate AES encrypted payloads☆14Updated 3 years ago
- PoC for CVE-2021-45897☆18Updated 3 years ago
- Central Repo for Burp extensions☆23Updated 5 months ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆47Updated 4 years ago