PortSwigger / http-request-smuggler
☆972Updated last month
Alternatives and similar repositories for http-request-smuggler:
Users that are interested in http-request-smuggler are comparing it to the libraries listed below
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,708Updated 9 months ago
- ☆1,298Updated 2 weeks ago
- Automated HTTP Request Repeating With Burp Suite☆864Updated 3 years ago
- Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.☆1,561Updated this week
- SSRF (Server Side Request Forgery) testing resources☆2,385Updated 4 months ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,896Updated last year
- Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed b…☆997Updated 4 years ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,067Updated 2 months ago
- Finds unknown classes of injection vulnerabilities☆651Updated last year
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆987Updated last month
- Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.☆831Updated 9 months ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆641Updated 6 years ago
- Automatic SSRF fuzzer and exploitation tool☆3,084Updated 8 months ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆416Updated 3 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆846Updated 3 years ago
- A Powerful Subdomain Takeover Tool☆939Updated last year
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆716Updated 5 years ago
- Advanced Burp Suite Logging Extension☆638Updated 8 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated last year
- DNSGen is a powerful and flexible DNS name permutation tool designed for security researchers and penetration testers. It generates intel…☆948Updated last month
- The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.☆1,178Updated 2 weeks ago
- ☆672Updated 2 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆695Updated last year
- A cheatsheet for exploiting server-side SVG processors.☆713Updated 4 years ago
- Open Redirect Payloads☆599Updated 4 months ago
- Fetches javascript file from a list of URLS or subdomains.☆755Updated last year
- Generates permutations, alterations and mutations of subdomains and then resolves them☆2,379Updated last month
- 🎯 Fast CORS misconfiguration vulnerabilities scanner☆1,061Updated 3 years ago
- Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.☆1,592Updated 2 months ago
- List of XSS Vectors/Payloads☆1,214Updated last month