PortSwigger / sqli-py
SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.
☆88Updated last year
Alternatives and similar repositories for sqli-py:
Users that are interested in sqli-py are comparing it to the libraries listed below
- ☆127Updated 3 years ago
- ☆55Updated 2 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆73Updated 3 years ago
- A more useful CSRF PoC generator on Burp Suite☆87Updated 2 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- This is a burp plugin that extracts keywords from response using regexes and test for reflected XSS on the target scope.☆76Updated 4 years ago
- ☆32Updated 2 years ago
- A Web-UI for subdomain enumeration (subfinder)☆54Updated 4 years ago
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆103Updated 4 years ago
- Nuclei templates for K8S security scanning☆101Updated 3 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆118Updated 4 years ago
- ☆88Updated last month
- List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.☆81Updated 6 years ago
- Burp Bounty profiles☆82Updated 3 years ago
- Authenticated SSRF in Grafana☆79Updated 6 months ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆160Updated last year
- ☆25Updated 4 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆175Updated 4 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆91Updated 2 years ago
- Bypassing-Web-Application-Firewalls-And-XSS-Filters A series of python scripts for generating weird character combinations and lists for…☆144Updated 4 years ago
- WordPress Plugin Update Confusion☆67Updated 3 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆173Updated 3 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆165Updated 4 years ago
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆62Updated 3 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆158Updated 4 years ago
- Ghazi is a BurpSuite Plugins For Testing various PayLoads Like "XSS,SQLi,SSTI,SSRF,RCE and LFI" through Different tabs , Where Each Tab W…☆109Updated 5 years ago
- JSON Beautifier for Burp written in Java☆39Updated 4 years ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆121Updated 2 months ago