PortSwigger / hackvertor
☆96Updated 2 weeks ago
Alternatives and similar repositories for hackvertor:
Users that are interested in hackvertor are comparing it to the libraries listed below
- ☆196Updated this week
- Burp Extension for a passive scanning JS files for endpoint links.☆169Updated 5 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆74Updated 3 years ago
- Automated HTTP Request Repeating With Burp Suite☆65Updated last year
- ☆127Updated 3 years ago
- Burpsuite plugin for Interact.sh☆220Updated 9 months ago
- JWT Support for Burp☆115Updated last week
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆88Updated last year
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆42Updated last year
- An Out-of-Band XXE server for retrieving file contents over FTP.☆181Updated 4 years ago
- ☆55Updated 2 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆182Updated 4 years ago
- essential templates for kenzer [DEPRECATED]☆114Updated 2 years ago
- Small Tool written based on chaos from projectdiscovery.io☆171Updated 6 months ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆164Updated 4 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆258Updated 2 years ago
- jolokia-exploitation-toolkit☆288Updated 4 months ago
- Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.☆100Updated 3 years ago
- WordPress Plugin Update Confusion☆66Updated 3 years ago
- Burp Bounty profiles☆82Updated 3 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆119Updated last year
- Practice hacking JWT tokens☆114Updated 2 years ago
- ☆281Updated 3 years ago
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- Burp Extension that copies a request and builds a FFUF skeleton☆111Updated last year
- Data extraction tool for Docker Registry API☆126Updated last year
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆176Updated 3 years ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆133Updated last month
- This is a burp plugin that extracts keywords from response using regexes and test for reflected XSS on the target scope.☆76Updated 4 years ago
- Authenticated SSRF in Grafana☆81Updated 9 months ago