PortSwigger / pentest-mapper
A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities
☆117Updated last year
Alternatives and similar repositories for pentest-mapper:
Users that are interested in pentest-mapper are comparing it to the libraries listed below
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆119Updated last year
- Check AWS S3 instances for read/write/delete access☆120Updated 3 years ago
- Directory scans☆82Updated last year
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆164Updated 4 years ago
- ☆67Updated 3 years ago
- Prototype Pollution Scanner☆115Updated 4 years ago
- CVE Collection of jQuery UI XSS Payloads☆118Updated 2 years ago
- ☆76Updated 11 months ago
- Burpsuite plugin for Interact.sh☆218Updated 9 months ago
- Enumerate Subdomains Through Google Dorks (Bypassed Page Filter)☆123Updated 2 weeks ago
- A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF.☆179Updated 3 years ago
- Execute Trickest workflows right from your terminal☆91Updated this week
- Bug Bounty & Other Stuff☆57Updated 3 years ago
- Web API for nuclei and subfinder will help you automate your entire security testing workflow since you can host it anywhere and make it …☆60Updated 2 years ago
- Nuclei Templates - Here you will find the templates I use while hunting☆117Updated 3 years ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆182Updated 2 years ago
- 🔭 Collection of regexp pattern for security passive scanning☆115Updated 2 years ago
- Custom scan profiles for use with Burp Suite Pro☆138Updated last year
- This extension adds a search bar to the Repeater tab that can be used to highlight all repeater tabs where the request and/or response ma…☆79Updated last year
- ☆157Updated 3 years ago
- A BurpSuite extension to create a custom word-list of endpoint and parameters for enumeration and fuzzing☆139Updated last year
- A quick ‘n dirty nmap parser written in Golang to convert nmap xml to IP:Port notation.☆127Updated 9 months ago
- IP Lookups for Open Ports and Vulnerabilities from internetdb.shodan.io☆127Updated 3 years ago
- All Type of Payloads☆136Updated last year
- Improve automated and semi-automated active scanning in Burp Pro☆61Updated 2 years ago
- Golang tool which helps dropping the irrelevant entries from your ffuf result file.☆134Updated 7 months ago
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆131Updated 4 years ago
- A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabiliti…☆115Updated last year
- ☆76Updated 3 years ago
- ☆168Updated 3 years ago