PortSwigger / software-vulnerability-scanner
Vulnerability scanner based on vulners.com search API
☆37Updated 8 months ago
Alternatives and similar repositories for software-vulnerability-scanner
Users that are interested in software-vulnerability-scanner are comparing it to the libraries listed below
Sorting:
- JWT Support for Burp☆116Updated last month
- Apache Solr RCE via Velocity template☆110Updated 5 years ago
- Burp extension intended to compact Burp extension tabs by hijacking them to own tab.☆130Updated 4 years ago
- Burp Suite Plugin: Convert the json text that returns the body into HTTP request parameters.☆102Updated 3 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆75Updated 3 years ago
- burpsuite extension for check and extract sensitive request parameter☆113Updated 4 years ago
- WSDL Parser extension for Burp☆247Updated 6 years ago
- Small Tool written based on chaos from projectdiscovery.io☆172Updated 6 months ago
- Converts the Masscan XML output option (-oX) to a csv format.☆56Updated 6 years ago
- HaE - BurpSuite Highlighter and Extractor☆26Updated this week
- YSOSERIAL Integration with burp suite☆165Updated 2 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆106Updated 5 years ago
- Java serialization brute force attack tool.☆123Updated 7 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆92Updated 3 years ago
- ☆106Updated 8 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆199Updated 11 months ago
- A vulnerable application exposing Spring Boot Actuators☆122Updated 6 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆53Updated 4 years ago
- Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11/12☆94Updated 2 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆117Updated 4 years ago
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆139Updated 6 years ago
- ☆127Updated 3 years ago
- Tool is to check for Cache Deception Attack Both For Authenticated and UnAuthenticated Pages☆44Updated 3 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆317Updated 4 years ago
- This repo contains the files required to perform a CSRF attack using Flash and HTTP 307 redirections.☆77Updated 7 years ago
- small set of scripts to practice exploit XSS and CSRF vulnerabilities☆60Updated 7 years ago
- burpsuite extension for check unauthorized vulnerability☆231Updated 4 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆515Updated 4 years ago
- Automated HTTP Request Repeating With Burp Suite☆65Updated last year
- JWT Support for Burp☆254Updated last month