PortSwigger / turbo-data-miner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
☆10Updated 3 years ago
Alternatives and similar repositories for turbo-data-miner:
Users that are interested in turbo-data-miner are comparing it to the libraries listed below
- Broken Link Hijacking Burp Extension☆57Updated 5 years ago
- ☆42Updated 5 years ago
- Burp Suite extension to discover assets from HTTP response.☆16Updated 3 years ago
- ☆19Updated 5 years ago
- Burp extension to generate multi-step CSRF POC.☆30Updated 5 years ago
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆64Updated 4 years ago
- ☆37Updated 4 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆36Updated 11 months ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- Virtual host wordlist☆51Updated 4 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This …☆60Updated 3 years ago
- #BugBounty #BugBounty Tools #WebDeveloper Tool☆37Updated 5 years ago
- Manual JavaScript Linting is a Bug☆49Updated 4 years ago
- Burp Extension to manipulate AES encrypted payloads☆14Updated 3 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆44Updated 2 years ago
- Hacking Artifactory with server side template injection☆51Updated 5 years ago
- Extract (links/possible endpoints) from responses & filter them via decoding/sorting☆90Updated 5 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆53Updated 3 years ago
- Authenticated SSRF in Grafana☆81Updated 10 months ago
- Finds Directory Listings or open S3 buckets from a list of URLs☆52Updated 3 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Add headers to all Burp requests to bypass some WAF products☆40Updated last year
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago
- Hacked together script for feeding urls into Burp's Sitemap☆93Updated 2 years ago
- Dump exposed HTTP .git fast☆50Updated 2 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆47Updated 4 years ago
- ☆35Updated 3 months ago
- The Outlook HTML Leak Test Project☆41Updated 6 years ago