PortSwigger / nuclei-template-generator
Nuclei plugin for BurpSuite
☆13Updated 2 months ago
Alternatives and similar repositories for nuclei-template-generator:
Users that are interested in nuclei-template-generator are comparing it to the libraries listed below
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- An MS Sharepoint and Frontpage Auditing Tool☆45Updated 3 months ago
- Improve automated and semi-automated active scanning in Burp Pro☆61Updated 2 years ago
- NotSoCereal: A Deserialization exploit playground☆51Updated 3 years ago
- This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.☆74Updated last year
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆163Updated 3 years ago
- ☆33Updated 2 years ago
- Spring4Shell Burp Scanner☆71Updated 2 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 3 years ago
- ☆39Updated last year
- Burp Suite's extension to scan and crawl Single Page Applications☆101Updated last year
- Burp Extension that copies a request and builds a FFUF skeleton☆110Updated last year
- This extension adds a search bar to the Repeater tab that can be used to highlight all repeater tabs where the request and/or response ma…☆79Updated last year
- ☆55Updated 2 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 weeks ago
- BChecks collection for Burp Suite Professional☆92Updated 8 months ago
- ☆138Updated 9 months ago
- BurpSuite extension to convert requests into bcheck scripts☆30Updated last year
- Prototype Pollution Scanner☆109Updated 3 years ago
- Trickest Workflow for discovering log4j vulnerabilities and gathering the newest community payloads.☆111Updated 3 years ago
- Check AWS S3 instances for read/write/delete access☆120Updated 3 years ago
- Tool to enable blind sql injection attacks against websockets using sqlmap☆58Updated last year
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆113Updated 2 months ago
- ☆94Updated 3 years ago
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆56Updated last year
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆22Updated 5 months ago
- A simple tool to detect vulnerabilities described here https://portswigger.net/research/browser-powered-desync-attacks.☆36Updated 2 years ago
- Burp Bounty profiles☆82Updated 3 years ago
- Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)☆40Updated 2 years ago
- jolokia-exploitation-toolkit☆284Updated last month