PortSwigger / pentest-mapper
A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities
☆116Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for pentest-mapper
- Burpsuite plugin for Interact.sh☆198Updated 4 months ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- Check AWS S3 instances for read/write/delete access☆121Updated 2 years ago
- All Type of Payloads☆126Updated 7 months ago
- Build your own reconnaissance system with Osmedeus Next Generation☆180Updated last month
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- Directory scans☆78Updated 9 months ago
- Enumerate Subdomains Through Google Dorks☆122Updated 3 years ago
- ☆149Updated last year
- CVE Collection of jQuery UI XSS Payloads☆115Updated last year
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆178Updated 2 years ago
- ☆146Updated last year
- ☆107Updated last year
- ☆163Updated 2 years ago
- A tool that automates the search for IDOR vulnerabilities in web apps and APIs☆50Updated 3 years ago
- Never forget where you inject.☆211Updated last year
- IP Lookups for Open Ports and Vulnerabilities from internetdb.shodan.io☆117Updated 2 years ago
- ☆71Updated 6 months ago
- Custom scan profiles for use with Burp Suite Pro☆105Updated 8 months ago
- Here Are Some Bug Bounty Resource From Twitter☆85Updated 6 months ago
- Make URL path combinations using a wordlist☆172Updated last year
- BChecks collection for Burp Suite Professional☆83Updated 5 months ago
- Full Nuclei automation script with logic explanation.☆237Updated 2 years ago
- Automatic Bug finder with buprsuite☆165Updated last year
- A replacement of "qsreplace", accepts URLs as standard input, replaces all query string values with user-supplied values and stdout.☆102Updated 2 years ago
- LFI Payloads List coolected from github repos☆71Updated 4 years ago
- PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]☆52Updated last year
- Nuclei Templates - Here you will find the templates I use while hunting☆116Updated 3 years ago
- Unsecure time-based secret exploitation and Sandwich attack implementation Resources☆117Updated 2 weeks ago