PortSwigger / psycho-pathLinks
psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & web file upload implementations allowing to write files into the webroot (aka document root). The "blind" aspect is the key here and is inherent to dynamic testing usually conducted with no access to the source …
☆19Updated 7 years ago
Alternatives and similar repositories for psycho-path
Users that are interested in psycho-path are comparing it to the libraries listed below
Sorting:
- ☆32Updated 6 years ago
- Broken Link Hijacking Burp Extension☆57Updated 5 years ago
- Pulse SSL VPN Arbitrary File Read burp extension☆24Updated 5 years ago
- web-based-fuzzer☆32Updated 5 years ago
- Auto Recon Bash Script☆31Updated 6 months ago
- Tool to try multiple paths for PHPunit RCE CVE-2017-9841☆26Updated 3 years ago
- Security test tool for Blind XSS☆26Updated 5 years ago
- A tool for fetching archived URLs (to be rewritten in Go).☆40Updated 7 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆36Updated last year
- gathers the XSS cheatsheet payloads and creates a usable wordlist☆72Updated 4 years ago
- Burp extension to generate multi-step CSRF POC.☆30Updated 5 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- Extract subdomains from rapiddns.io☆23Updated 2 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆46Updated 2 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago
- Subvenkon is a subdomain enumerator from Venkon☆23Updated 5 years ago
- ☆24Updated 4 years ago
- Collection of content discovery wordlists in one wordlist.☆38Updated 3 years ago
- Wordlists for Bug Bounty☆25Updated 5 years ago
- Wordlist to get files/ folders listed by the app that may expose passwords, sensitive file or folders☆22Updated 5 years ago
- ☆22Updated 3 years ago
- Get all possible href | src | url from target url or domain☆41Updated 4 years ago
- Collection of scripts to test your website against vulnerabilities.☆18Updated last year
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated…☆32Updated 5 years ago
- CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE☆32Updated 5 years ago
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆65Updated 4 years ago
- ☆37Updated 5 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆22Updated 6 years ago
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆63Updated 5 years ago