PortSwigger / retire-jsLinks
Burp/ZAP extension that integrate Retire.js repository to find vulnerable Javascript libraries.
☆38Updated 3 years ago
Alternatives and similar repositories for retire-js
Users that are interested in retire-js are comparing it to the libraries listed below
Sorting:
- Collection of scanner checks missing in Burp☆31Updated 5 years ago
- ☆20Updated 5 years ago
- ☆76Updated 4 years ago
- ☆48Updated 4 years ago
- ☆42Updated 2 years ago
- subdomain bruteforce list☆101Updated 8 months ago
- Burp Suite extension to passively scan for applications revealing server error messages☆15Updated last year
- Burp extension for quickly copying request/response data.☆29Updated 2 months ago
- Automatically modify the User-Agent header in all Burp requests☆58Updated 7 years ago
- A collection of simple tools and poc-builders☆39Updated 2 months ago
- REST API backend for Reconmap☆46Updated this week
- ☆36Updated 5 months ago
- Kubernetes Scanner☆40Updated 3 years ago
- Collection of content discovery wordlists in one wordlist.☆38Updated 3 years ago
- Some of my bug bounty tools☆51Updated 5 years ago
- Misc bounty and vulndisc things☆84Updated 4 years ago
- Exploits developed by Mikael Kall☆47Updated 2 years ago
- ☆20Updated 3 years ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆61Updated 3 years ago
- web-based-fuzzer☆32Updated 5 years ago
- CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)☆36Updated 4 years ago
- Wrapper around LinkFinder to quickly determine whether endpoints have been added/removed to JavaScript files.☆41Updated 5 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆46Updated 2 years ago
- Hacked together script for feeding urls into Burp's Sitemap☆93Updated 2 months ago
- Burp Suite extension to discover assets from HTTP response.☆16Updated 4 years ago
- Get all possible href | src | url from target url or domain☆41Updated 4 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 4 years ago
- A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.☆23Updated last year
- ☆28Updated 2 months ago