PortSwigger / nuclei-template-generator
Nuclei plugin for BurpSuite
☆13Updated 5 months ago
Alternatives and similar repositories for nuclei-template-generator
Users that are interested in nuclei-template-generator are comparing it to the libraries listed below
Sorting:
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆119Updated last year
- ☆34Updated 3 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆164Updated 4 years ago
- Improve automated and semi-automated active scanning in Burp Pro☆61Updated 2 years ago
- Modified Nuclei Templates Version to FUZZ Host Header☆49Updated 3 years ago
- PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]☆52Updated 2 years ago
- NotSoCereal: A Deserialization exploit playground☆52Updated 3 years ago
- An MS Sharepoint and Frontpage Auditing Tool☆49Updated 5 months ago
- Spring4Shell Burp Scanner☆71Updated 3 years ago
- This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.☆77Updated last year
- Tool to enable blind sql injection attacks against websockets using sqlmap☆60Updated 2 weeks ago
- ☆35Updated 2 years ago
- CVE Collection of jQuery UI XSS Payloads☆119Updated 2 years ago
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! 🚀☆89Updated 2 weeks ago
- Prototype Pollution Scanner☆117Updated 4 years ago
- Burp Extension to add additional functionality for pentesting websocket based applications☆93Updated 11 months ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆108Updated last year
- ☆39Updated last year
- BurpSuite extension to convert requests into bcheck scripts☆31Updated last year
- Check AWS S3 instances for read/write/delete access☆121Updated 3 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆71Updated 3 years ago
- BChecks collection for Burp Suite Professional☆98Updated 11 months ago
- ☆77Updated last year
- LFI Payloads List coolected from github repos☆78Updated 5 years ago
- Nuclei Templates to reproduce Cracking the lens's Research☆125Updated 3 years ago
- Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)☆25Updated 3 years ago
- Golang tool which helps dropping the irrelevant entries from your ffuf result file.☆136Updated 8 months ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆132Updated 4 years ago
- Wordlist to bruteforce for LFI☆123Updated 5 years ago