PortSwigger / turbo-data-miner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
☆10Updated 2 years ago
Alternatives and similar repositories for turbo-data-miner:
Users that are interested in turbo-data-miner are comparing it to the libraries listed below
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 8 months ago
- Broken Link Hijacking Burp Extension☆56Updated 5 years ago
- Add headers to all Burp requests to bypass some WAF products☆38Updated last year
- ☆42Updated 4 years ago
- Burp Suite extension to discover assets from HTTP response.☆15Updated 3 years ago
- Manual JavaScript Linting is a Bug☆49Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- ☆29Updated 9 months ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 3 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago
- Virtual host wordlist☆51Updated 4 years ago
- ☆36Updated 4 years ago
- Authenticated SSRF in Grafana☆79Updated 7 months ago
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆15Updated 2 months ago
- Burp Extension to manipulate AES encrypted payloads☆15Updated 3 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆44Updated 2 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- Dump all available paths and/or endpoints on WADL file.☆90Updated this week
- #BugBounty #BugBounty Tools #WebDeveloper Tool☆37Updated 5 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆75Updated 4 years ago
- Collection of scanner checks missing in Burp☆30Updated 4 years ago
- Extract (links/possible endpoints) from responses & filter them via decoding/sorting☆88Updated 5 years ago
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆62Updated 3 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 4 years ago
- Burp extension to decode NTLM SSP headers and extract domain/host information☆9Updated 3 years ago
- ☆48Updated 4 years ago
- Nothing special --- Some resources to save my time☆20Updated 4 years ago
- A Python script to parse net blocks & domain names from SPF record☆82Updated 4 years ago
- ☆10Updated 3 years ago
- ☆21Updated 6 months ago