PortSwigger / pentest-mapper
A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities
☆116Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for pentest-mapper
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆116Updated last year
- CVE Collection of jQuery UI XSS Payloads☆115Updated last year
- A tool that automates the search for IDOR vulnerabilities in web apps and APIs☆50Updated 3 years ago
- Check AWS S3 instances for read/write/delete access☆121Updated 2 years ago
- Build your own reconnaissance system with Osmedeus Next Generation☆180Updated last month
- ☆71Updated 6 months ago
- The Template Injection Table is intended to help during the testing of an application for template injection vulnerabilities.☆63Updated 7 months ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆102Updated 6 months ago
- Directory scans☆78Updated 8 months ago
- ☆70Updated 4 months ago
- Custom scan profiles for use with Burp Suite Pro☆105Updated 7 months ago
- Burpsuite plugin for Interact.sh☆198Updated 4 months ago
- ☆162Updated 2 years ago
- ☆155Updated 2 years ago
- ☆108Updated last year
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabiliti…☆111Updated last year
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆236Updated last year
- Improve automated and semi-automated active scanning in Burp Pro☆60Updated 2 years ago
- A more useful CSRF PoC generator on Burp Suite☆87Updated 2 years ago
- Never forget where you inject.☆211Updated last year
- All Type of Payloads☆126Updated 7 months ago
- A path-normalization pentesting tool.☆115Updated last year
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆178Updated 2 years ago
- LFI Payloads List coolected from github repos☆71Updated 4 years ago
- Nuclei Templates - Here you will find the templates I use while hunting☆116Updated 3 years ago
- Made your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework☆164Updated last year
- Make URL path combinations using a wordlist☆172Updated last year
- ☆235Updated 3 years ago