PortSwigger / nosqli-scannerLinks
This extension provides a way to discover NoSQL injection vulnerabilities.
☆9Updated 4 years ago
Alternatives and similar repositories for nosqli-scanner
Users that are interested in nosqli-scanner are comparing it to the libraries listed below
Sorting:
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- ☆30Updated last year
- Find sources and sinks in js code that could lead to DOM XSS 🔎💧🚰☆22Updated last year
- Central Repo for Burp extensions☆23Updated 5 months ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- ☆10Updated 2 years ago
- ☆15Updated 4 years ago
- #BugBounty #BugBounty Tools #WebDeveloper Tool☆37Updated 3 weeks ago
- Postman Integration is an extension for burp to generate Postman collection fomat json file.☆20Updated 2 years ago
- HackBar plugin for Burpsuite☆25Updated 4 years ago
- Introduction to CYS4-SensitiveDiscoverer, a Burp extension that discovers sensitive information inside HTTP messages.☆20Updated 6 months ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆29Updated last year
- ☆80Updated last year
- Burp Suite extension to passively scan for applications revealing server error messages☆15Updated last year
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆19Updated 6 months ago
- Burp Extension to manipulate AES encrypted payloads☆14Updated 3 years ago
- A tool which allows HackerOne researchers to download their reports into a local, indexed, and searchable repository☆19Updated 2 years ago
- A FireBase DataBase TakeOver Tool along with POC Generator☆32Updated 3 years ago
- A Burp Suite extension to extract datas from source code while browsing.☆158Updated last year
- Zer0Day Lab Are SCAMMERS☆32Updated 3 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆10Updated 3 years ago
- Reversing Citrix Gateway for XSS☆17Updated last year
- Collection of fuzzing payloads and corpus from all around added as sub modules☆14Updated 3 weeks ago
- A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.☆23Updated last year
- Additional nuclei templates☆37Updated last year
- all manner of wordlists☆25Updated 3 years ago
- Burp Plugin to decrypt AES encrypted traffic on the fly☆17Updated 4 years ago
- [+]An Automation Tool Based on [ securitytrails.com ]☆18Updated 4 years ago
- Spring4Shell Burp Scanner☆71Updated 3 years ago