PortSwigger / ip-rotate
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
☆232Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ip-rotate
- ☆286Updated 2 years ago
- Hidden parameters discovery suite☆220Updated 2 years ago
- Gotator is a tool to generate DNS wordlists through permutations.☆457Updated 2 years ago
- HTTP Request Smuggling Detection Tool☆472Updated 11 months ago
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆445Updated 10 months ago
- Nuclei templates written by us.☆266Updated 3 years ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆496Updated 2 years ago
- Burp extension to create target specific and tailored wordlist from burp history.☆232Updated 2 years ago
- Js File Scanner☆161Updated 2 years ago
- A fast and minimal JS endpoint extractor☆327Updated last week
- List of reporting templates I have used since I started doing BBH.☆235Updated 2 months ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆342Updated last year
- Get related domains / subdomains by looking at Google Analytics IDs☆228Updated 2 years ago
- Collection of XSS Payloads for fun and profit☆170Updated 4 years ago
- Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations☆339Updated 4 years ago
- Full Nuclei automation script with logic explanation.☆237Updated 2 years ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆354Updated last month
- Monitoring framework to detect and report newly found subdomains on a specific target using various scanning tools☆265Updated 4 months ago
- Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one pl…☆875Updated 5 months ago
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆237Updated last year
- Customisable and automated HTTP header injection☆236Updated 4 months ago
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆205Updated 4 months ago
- Automated learning of regexes for DNS discovery☆358Updated last year
- Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.☆402Updated last month
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆228Updated 3 months ago
- Find endpoints on GitHub.☆189Updated last year
- Burp Extension for easily creating Wordlists☆210Updated 3 years ago
- A tool to check a bunch of URLs that contain reflecting params.☆539Updated 3 months ago
- This a adaption of tomnomnom's kxss tool with a different output format☆428Updated last year
- ☆393Updated 3 years ago