PortSwigger / pentest-mapperLinks
A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities
☆119Updated last year
Alternatives and similar repositories for pentest-mapper
Users that are interested in pentest-mapper are comparing it to the libraries listed below
Sorting:
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆120Updated 2 years ago
- A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabiliti…☆116Updated 2 years ago
- ☆157Updated 3 years ago
- Check AWS S3 instances for read/write/delete access☆121Updated 3 years ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆186Updated 2 years ago
- ☆100Updated last year
- Build your own reconnaissance system with Osmedeus Next Generation☆196Updated last month
- CVE Collection of jQuery UI XSS Payloads☆119Updated 2 years ago
- Directory scans☆83Updated last year
- Burpsuite plugin for Interact.sh☆225Updated last year
- FirebaseExploiter is a vulnerability discovery tool that discovers Firebase Database which are open and can be exploitable. Primarily bui…☆163Updated 2 years ago
- 🔭 Collection of regexp pattern for security passive scanning☆114Updated 2 years ago
- ☆171Updated 3 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆164Updated 4 years ago
- Apache Tomcat exploit and Pentesting guide for penetration tester☆61Updated 2 years ago
- IP Lookups for Open Ports and Vulnerabilities from internetdb.shodan.io☆129Updated 3 years ago
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆244Updated 4 months ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆71Updated 2 years ago
- Make URL path combinations using a wordlist☆173Updated last year
- A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)☆121Updated 3 years ago
- Execute Trickest workflows right from your terminal☆93Updated 3 weeks ago
- Full Nuclei automation script with logic explanation.☆246Updated 3 years ago
- Nuclear Pond is a utility leveraging Nuclei to perform internet wide scans for the cost of a cup of coffee.☆184Updated last year
- Made your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework☆168Updated 2 years ago
- Improve automated and semi-automated active scanning in Burp Pro☆61Updated 2 months ago
- NotSoCereal: A Deserialization exploit playground☆53Updated 3 years ago
- Wordlist for Hacking, Penetration Testing, Vulnerability Assessments and More☆64Updated 11 months ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆174Updated 9 months ago
- LFI Payloads List coolected from github repos☆80Updated 5 years ago
- BChecks collection for Burp Suite Professional☆100Updated last year