PortSwigger / scan-check-builder
Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.
☆71Updated 3 years ago
Alternatives and similar repositories for scan-check-builder:
Users that are interested in scan-check-builder are comparing it to the libraries listed below
- Proof of concept for CVE-2020-5902☆72Updated 4 years ago
- A collection of scripts to extend Burp Suite☆142Updated 6 years ago
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆152Updated 4 years ago
- Simple "postMessage logger" Chrome extension☆96Updated 4 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆181Updated 4 years ago
- ☆38Updated 5 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆259Updated 3 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆117Updated 4 years ago
- Fuzzing for LFI using Burpsuite☆62Updated 8 years ago
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆137Updated 5 years ago
- SHELLING - a comprehensive OS command injection payload generator☆108Updated 5 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆139Updated 4 years ago
- Resolve and quickly portscan a list of (sub)domains.☆86Updated 8 years ago
- Burp Suite Extension to monitor new scope☆197Updated 4 years ago
- Ghazi is a BurpSuite Plugins For Testing various PayLoads Like "XSS,SQLi,SSTI,SSRF,RCE and LFI" through Different tabs , Where Each Tab W…☆110Updated 6 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This …☆60Updated 3 years ago
- Extract (links/possible endpoints) from responses & filter them via decoding/sorting☆90Updated 5 years ago
- The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and ai…☆67Updated 4 years ago
- CVE-2017-9506 - SSRF☆188Updated 3 years ago
- Push notifications for passive DNS data☆109Updated 9 years ago
- ☆148Updated 3 years ago
- subdomain bruteforce list☆101Updated 6 months ago
- List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.☆82Updated 7 years ago
- A Python script to parse net blocks & domain names from SPF record☆84Updated 4 years ago
- This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd Level…☆60Updated 6 years ago
- ☆128Updated 7 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆121Updated 6 years ago
- Everything you need about Burp Extension Generation☆153Updated 2 years ago
- A tool that can take a URL or list of URL and prints back SAML consume URL.☆36Updated 6 years ago