PortSwigger / retire-js
Burp/ZAP extension that integrate Retire.js repository to find vulnerable Javascript libraries.
☆36Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for retire-js
- Burp extension for quickly copying request/response data.☆26Updated last month
- Collection of scanner checks missing in Burp☆27Updated 4 years ago
- ☆57Updated 4 months ago
- ☆17Updated 2 years ago
- Automatically modify the User-Agent header in all Burp requests☆53Updated 6 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆41Updated last year
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.☆22Updated 8 months ago
- Kubernetes Scanner☆41Updated 2 years ago
- Just a simple SMTP server, implementation of @corpix smtpd library☆14Updated 4 years ago
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆62Updated 3 years ago
- Add headers to all Burp requests to bypass some WAF products☆37Updated 11 months ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆74Updated 2 years ago
- A Web-UI for subdomain enumeration (subfinder)☆53Updated 4 years ago
- ☆47Updated 3 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 5 months ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆62Updated 3 years ago
- Some of my bug bounty tools☆47Updated 5 years ago
- ☆19Updated 4 years ago
- Burp Suite extension to discover assets from HTTP response.☆15Updated 3 years ago
- Clickjacking PoC Generator☆35Updated 4 years ago
- Burp Bounty profiles☆82Updated 2 years ago
- Related subdomains finder☆29Updated 2 years ago
- ☆9Updated 2 years ago
- Tool for making it easy to collect dns results from the CLI☆39Updated 3 months ago
- A command-line tool for Cross-Site WebSocket Hijacking☆39Updated last year
- a tool that compiles a csv of all h1 program stats☆46Updated last year