PortSwigger / hackbar
HackBar plugin for Burpsuite
☆25Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for hackbar
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Introduction to CYS4-SensitiveDiscoverer, a Burp extension that discovers sensitive information inside HTTP messages.☆17Updated 2 weeks ago
- ☆33Updated 2 years ago
- Headers Burp Extension☆17Updated last year
- Oracle WebLogic CVE-2022-21371☆17Updated 2 years ago
- Exploits developed by Mikael Kall☆48Updated last year
- A Web-UI for subdomain enumeration (subfinder)☆53Updated 4 years ago
- ☆21Updated 3 months ago
- Central Repo for Burp extensions☆22Updated last month
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- Write-ups of All types Bugs☆18Updated 2 years ago
- ☆32Updated 2 years ago
- Burp Suite plugin to copy regex matches from selected requests and/or responses to the clipboard.☆33Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆27Updated last year
- A fingerprint generation helper for nuclei network templates☆71Updated last year
- A more useful CSRF PoC generator on Burp Suite☆87Updated 2 years ago
- A selection of rebuilt and from scratch exploits, scripts and ideas that can be used in red-teaming scenarios.☆6Updated 9 months ago
- A penetration testing and vulnerability management application written using the powerful django framework.☆28Updated 11 months ago
- IBM Maximo Asset Management is vulnerable to Information Disclosure via XXE Vulnerability (CVE-2020-4463)☆53Updated last year
- Web CTF CheatSheet 🐈☆33Updated 5 years ago
- This extension provides a way to discover NoSQL injection vulnerabilities.☆23Updated last year
- ☆29Updated 6 months ago
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆60Updated 3 months ago
- ☆49Updated 2 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- Given a list of domains, you resolve them and get the IP addresses.☆47Updated 2 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- Authenticated SSRF in Grafana☆77Updated 4 months ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆54Updated last year
- A tool combined with the advantages of masscan and nmap☆59Updated 2 years ago
- Default plugins for Jaeles Scanner☆33Updated 4 years ago