Proviesec / crlf-payloads
☆19Updated 4 months ago
Alternatives and similar repositories for crlf-payloads:
Users that are interested in crlf-payloads are comparing it to the libraries listed below
- PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]☆52Updated last year
- Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.☆22Updated 11 months ago
- Burp Suite's extension to scan and crawl Single Page Applications☆100Updated last year
- ☆14Updated 2 years ago
- phpMyAdmin XSS☆116Updated 3 months ago
- Log4jScanner is a Log4j Related CVEs Scanner, Designed to Help Penetration Testers to Perform Black Box Testing on given subdomains.☆39Updated 3 years ago
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆55Updated last year
- Burp Extension for a passive scanning JS files for endpoint links.☆53Updated 2 months ago
- bounty collection☆31Updated 4 months ago
- ☆36Updated 2 years ago
- All-in Fuzzer. Burp suite extension for auto fuzzing params, headers, body☆32Updated 2 months ago
- Authorization-Nuclei-Templates☆38Updated 4 months ago
- Spring4Shell Burp Scanner☆71Updated 2 years ago
- All Nuclei Templates☆63Updated 3 weeks ago
- WEB API fuzzing☆24Updated last year
- ☆19Updated 2 years ago
- ☆33Updated 2 years ago
- Central Repo for Burp extensions☆22Updated last month
- A burp-suite plugin that extract all parameter names from in-scope requests☆29Updated 3 years ago
- Web API for nuclei and subfinder will help you automate your entire security testing workflow since you can host it anywhere and make it …☆59Updated 2 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- The purpose of this repo is to share my research☆14Updated last year
- ☆37Updated last year
- Web cache poisoning vulnerability scanner.☆64Updated 2 years ago
- Introduction to CYS4-SensitiveDiscoverer, a Burp extension that discovers sensitive information inside HTTP messages.☆20Updated 2 months ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆49Updated 2 years ago
- ☆16Updated 3 years ago
- Modified Nuclei Templates Version to FUZZ Host Header☆49Updated 3 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆26Updated 2 years ago
- Community curated list of templates for the erebus engine to find security vulnerabilities.☆16Updated 3 years ago