PortSwigger / httpoxy-scannerLinks
A Burp Suite extension that checks for the HTTPoxy vulnerability.
☆97Updated 4 years ago
Alternatives and similar repositories for httpoxy-scanner
Users that are interested in httpoxy-scanner are comparing it to the libraries listed below
Sorting:
- Burp Suite extension to passively scan for applications revealing server error messages☆65Updated last year
- Evenly distributes scanner load across targets☆92Updated 5 months ago
- A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.☆153Updated last year
- RFD Checker - security CLI tool to test Reflected File Download issues☆64Updated 6 years ago
- Simple Server Side Request Forgery services enumeration tool.☆55Updated 7 years ago
- OWASP Skanda - SSRF Exploitation Framework☆37Updated 12 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆59Updated 6 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆122Updated 6 years ago
- Asynchronous wordlist based DKIM scanner☆58Updated 4 years ago
- XSS Payloads☆49Updated 9 years ago
- ☆43Updated 5 years ago
- Hearbleed exploit to retrieve sensitive information CVE-2014-0160☆84Updated 4 years ago
- Burp extension to passively scan for applications revealing software version numbers☆32Updated last year
- Burp Suite JS Beautifier☆100Updated 11 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆139Updated 4 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆49Updated 3 years ago
- CSRF Scanner Extension for Burp Suite Pro☆20Updated 7 years ago
- A lab for playing with NoSQL Injection☆134Updated 5 years ago
- XIP generates a list of IP addresses by applying a set of transformations used to bypass security measures e.g. blacklist filtering, WAF,…☆76Updated 6 years ago
- subdomain bruteforce list☆101Updated 11 months ago
- Burp Suite extension to track vulnerability assessment progress☆59Updated 5 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆25Updated 3 years ago
- A collection of scripts used to interact with the Burp Rest API☆52Updated 6 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- Getting BlindElephant into a working state, and updating the plugin files☆80Updated 5 years ago
- XSS Hunter Burp Plugin☆150Updated 7 years ago
- Various tools for managing bug bounty recon and exploration.☆48Updated 2 years ago
- BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolu…☆60Updated 7 years ago
- Burp Suite Extensions☆129Updated 12 years ago
- GUI Burp Plugin to ease discovering of security holes in web applications☆150Updated 8 years ago