PortSwigger / upload-scanner
HTTP file upload scanner for Burp Proxy
☆397Updated last year
Related projects ⓘ
Alternatives and complementary repositories for upload-scanner
- List DTDs and generate XXE payloads using those local DTDs.☆608Updated 8 months ago
- SSRF testing tool☆241Updated last year
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆524Updated 6 years ago
- HTTP file upload scanner for Burp Proxy☆481Updated 10 months ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆508Updated 9 months ago
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆413Updated 3 years ago
- Open Redirect Payloads☆583Updated 3 weeks ago
- ☆353Updated 2 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆668Updated last year
- DNS rebinding toolkit☆250Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆802Updated 2 years ago
- Turbo Intruder Scripts☆215Updated 4 years ago
- HackerOne "in scope" domains☆399Updated this week
- Repository for hosting my research papers☆502Updated 6 months ago
- Content discovery wordlists generated using BigQuery☆557Updated 4 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- Fetches javascript file from a list of URLS or subdomains.☆738Updated last year
- Default signature for Jaeles Scanner☆319Updated 2 years ago
- A small tool that extracts relative URLs from a file.☆730Updated 4 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- Python based scanner to find potential SSRF parameters☆283Updated 7 months ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆274Updated 3 years ago
- A simple SSRF-testing sheriff written in Go☆315Updated last week
- Automatic tool for DNS rebinding-based SSRF attacks☆293Updated 4 years ago
- An hourly updated list of subdomains gathered from certificate transparency logs☆341Updated 3 years ago
- Subdomain Takeover Scanner | Subdomain Takeover Tool | by 0x94☆353Updated last year
- Burp Extension written in Jython to hunt for common vulnerabilities found in websites. Developed by Gaurav Narwani to help people find vu…☆234Updated 4 years ago
- Lesser Known Web Attack Lab☆330Updated 4 years ago
- Tool to help exploit XXE vulnerabilities☆542Updated last year