Th0h0 / autossrfLinks
Smart context-based SSRF vulnerability scanner.
☆357Updated 3 years ago
Alternatives and similar repositories for autossrf
Users that are interested in autossrf are comparing it to the libraries listed below
Sorting:
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆382Updated 2 years ago
- ☆249Updated 4 years ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆369Updated 2 years ago
- Useful "Match and Replace" burpsuite rules☆351Updated 2 years ago
- Never forget where you inject.☆281Updated 2 months ago
- Local File Inclusion discovery and exploitation tool☆330Updated 9 months ago
- A comprehensive list of custom filters for Logger++ to identify various vulnerabilities in different API styles☆227Updated last year
- All About Dependency Confusion Attack, (Detecting, Finding, Mitigating)☆301Updated last year
- Automatic Bug finder with buprsuite☆166Updated 2 years ago
- i will upload more templates here to share with the comunity.☆558Updated last year
- Fast and customizable vulnerability scanner For JIRA written in Python☆344Updated 9 months ago
- ☆540Updated last year
- Automated Tool for Testing Header Based Blind SQL Injection☆287Updated 2 years ago
- ☆404Updated 3 weeks ago
- A subdomain fuzzing tool☆169Updated last year
- Gotator is a tool to generate DNS wordlists through permutations.☆496Updated 3 years ago
- ☆301Updated 2 years ago
- A collection oneliner scripts for bug bounty☆179Updated last year
- A Burp Suite extension for identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violati…☆384Updated last month
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆75Updated last year
- XSS payloads for bypassing WAF. This repository is updating continuously.☆251Updated last year
- A hacking tool for bug bounties. Sharing and modifying is encouraged!☆244Updated 2 years ago
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆274Updated 3 weeks ago
- EndExt is a .go tool for extracting all the possible endpoints from the JS files☆216Updated last year
- HTTP Request Smuggling Detection Tool☆527Updated last year
- Detailed information about API key / OAuth token (Description, Request, Response, Regex, Example)☆285Updated 2 years ago
- jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice☆285Updated last year
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆255Updated last year
- hakip2host takes a list of IP addresses via stdin, then does a series of checks to return associated domain names.☆452Updated 3 years ago
- 40,000+ Nuclei templates for security scanning and detection across diverse web applications and services☆332Updated last year