PortSwigger / httpoxy-scannerLinks
A Burp Suite extension that checks for the HTTPoxy vulnerability.
☆97Updated 3 years ago
Alternatives and similar repositories for httpoxy-scanner
Users that are interested in httpoxy-scanner are comparing it to the libraries listed below
Sorting:
- Evenly distributes scanner load across targets☆89Updated 3 months ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 6 years ago
- Dirbuster plugin for Burp Suite☆71Updated 8 years ago
- Damn Small JS Scanner☆106Updated 4 years ago
- Ruby command-line interface to Burp Suite's REST API☆59Updated 5 years ago
- Burp Suite JS Beautifier☆100Updated 11 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆25Updated 3 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆66Updated last year
- subdomain bruteforce list☆101Updated 9 months ago
- XSS Payloads☆49Updated 9 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 3 years ago
- Hearbleed exploit to retrieve sensitive information CVE-2014-0160☆83Updated 4 years ago
- Asynchronous wordlist based DKIM scanner☆58Updated 4 years ago
- Burp Suite Extensions☆127Updated 11 years ago
- A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.☆153Updated last year
- ☆43Updated 5 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 11 months ago
- Local File Inclusion Exploitation Tool (mirror)☆128Updated 8 years ago
- Advanced web server fingerprinting for Nmap☆129Updated 7 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆139Updated 4 years ago
- A lab for playing with NoSQL Injection☆133Updated 4 years ago
- Using IPv6 to Bypass Security☆93Updated last year
- Simple Server Side Request Forgery services enumeration tool.☆55Updated 6 years ago
- NodeXP - A Server Side Javascript Injection tool capable of detecting and exploiting Node.js vulnerabilities☆107Updated 5 months ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆48Updated 3 years ago
- DNS-Discovery is a multithreaded subdomain bruteforcer.☆147Updated 5 years ago
- XIP generates a list of IP addresses by applying a set of transformations used to bypass security measures e.g. blacklist filtering, WAF,…☆76Updated 6 years ago
- HTML5 WebSocket message fuzzer☆146Updated 6 years ago
- The simplest way to take an automated screenshot of given URLs. Easy installation! Edit☆48Updated 7 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 7 years ago