PortSwigger / upload-scanner
HTTP file upload scanner for Burp Proxy
☆400Updated last year
Alternatives and similar repositories for upload-scanner:
Users that are interested in upload-scanner are comparing it to the libraries listed below
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated last year
- SSRF testing tool☆245Updated 2 years ago
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆413Updated 4 years ago
- Open Redirect Payloads☆599Updated 4 months ago
- HTTP file upload scanner for Burp Proxy☆486Updated last year
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆525Updated 6 years ago
- Turbo Intruder Scripts☆222Updated 4 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆579Updated last year
- Generates lists of live hosts and URLs for targeting, automating the usage of MassDNS, Masscan and nmap to filter out unreachable hosts a…☆365Updated 2 years ago
- ☆358Updated 3 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- Payloads for CRLF Injection☆223Updated 4 months ago
- Lesser Known Web Attack Lab☆331Updated 5 years ago
- Python based scanner to find potential SSRF parameters☆309Updated 10 months ago
- this contain the burp pack☆206Updated 8 years ago
- Finds unknown classes of injection vulnerabilities☆650Updated last year
- An automated target reconnaissance pipeline.☆431Updated 2 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆310Updated last year
- A tool which scrapes public github repositories for common naming conventions in variables, folders and files☆289Updated 8 months ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆299Updated 2 years ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆640Updated 6 years ago
- Fetches javascript file from a list of URLS or subdomains.☆755Updated last year
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- Content discovery wordlists generated using BigQuery☆563Updated 4 years ago
- Automated HTTP Request Repeating With Burp Suite☆864Updated 3 years ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆276Updated 4 years ago
- ☆281Updated 3 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆695Updated last year
- A small tool that extracts relative URLs from a file.☆742Updated 4 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆846Updated 3 years ago