PortSwigger / upload-scanner
HTTP file upload scanner for Burp Proxy
☆397Updated last year
Alternatives and similar repositories for upload-scanner:
Users that are interested in upload-scanner are comparing it to the libraries listed below
- List DTDs and generate XXE payloads using those local DTDs.☆617Updated 10 months ago
- SSRF testing tool☆243Updated 2 years ago
- Open Redirect Payloads☆594Updated 3 months ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆566Updated 11 months ago
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆522Updated 6 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆684Updated last year
- Lesser Known Web Attack Lab☆331Updated 4 years ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆638Updated 5 years ago
- Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT☆393Updated 5 months ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆309Updated last year
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆412Updated 4 years ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆276Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆485Updated last year
- Bugbounty scope tool☆323Updated last month
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆229Updated last month
- Turbo Intruder Scripts☆220Updated 4 years ago
- An hourly updated list of subdomains gathered from certificate transparency logs☆342Updated 3 years ago
- Repository for hosting my research papers☆505Updated 9 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆831Updated 3 years ago
- Fetches javascript file from a list of URLS or subdomains.☆750Updated last year
- Payloads for CRLF Injection☆221Updated 3 months ago
- this contain the burp pack☆206Updated 7 years ago
- Finds unknown classes of injection vulnerabilities☆643Updated last year
- Various Payload wordlists☆234Updated 4 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆297Updated last year
- A small tool that extracts relative URLs from a file.☆738Updated 4 years ago
- An automated target reconnaissance pipeline.☆428Updated last year
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆251Updated 2 months ago
- HackerOne "in scope" domains☆419Updated this week