PortSwigger / httpoxy-scannerLinks
A Burp Suite extension that checks for the HTTPoxy vulnerability.
☆97Updated 4 years ago
Alternatives and similar repositories for httpoxy-scanner
Users that are interested in httpoxy-scanner are comparing it to the libraries listed below
Sorting:
- Simple Server Side Request Forgery services enumeration tool.☆55Updated 7 years ago
- A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.☆153Updated last year
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆48Updated 3 years ago
- Evenly distributes scanner load across targets☆92Updated 4 months ago
- Burp Suite extension to passively scan for applications revealing server error messages☆65Updated last year
- Burp extension to help developers replicate findings from pen tests☆70Updated last year
- RFD Checker - security CLI tool to test Reflected File Download issues☆64Updated 6 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆59Updated 6 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆139Updated 4 years ago
- Burp Suite Extensions☆129Updated 12 years ago
- Ruby command-line interface to Burp Suite's REST API☆58Updated 5 years ago
- ☆43Updated 5 years ago
- XSS Payloads☆49Updated 9 years ago
- A tool to evaluate Content Security Policies.☆72Updated 5 years ago
- Asynchronous wordlist based DKIM scanner☆58Updated 4 years ago
- Getting BlindElephant into a working state, and updating the plugin files☆80Updated 5 years ago
- OWASP Skanda - SSRF Exploitation Framework☆38Updated 12 years ago
- A collection of scripts used to interact with the Burp Rest API☆52Updated 6 years ago
- Pillage a git repo found in an accessible web root☆61Updated 14 years ago
- XSS Hunter Burp Plugin☆150Updated 7 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆122Updated 6 years ago
- Hearbleed exploit to retrieve sensitive information CVE-2014-0160☆84Updated 4 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- CSRF Scanner Extension for Burp Suite Pro☆20Updated 7 years ago
- Burp Suite JS Beautifier☆100Updated 11 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆71Updated 5 years ago
- Tool for exploiting SQL injection vulnerabilities that sqlmap can't find.☆96Updated 7 years ago
- SHELLING - a comprehensive OS command injection payload generator☆111Updated 6 years ago
- NodeXP - A Server Side Javascript Injection tool capable of detecting and exploiting Node.js vulnerabilities☆106Updated 7 months ago
- Improved decoder for Burp Suite☆137Updated 4 years ago