Th0h0 / autossrf
Smart context-based SSRF vulnerability scanner.
☆347Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for autossrf
- ☆235Updated 3 years ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆378Updated last year
- i will upload more templates here to share with the comunity.☆528Updated 7 months ago
- Useful "Match and Replace" burpsuite rules☆338Updated last year
- ☆512Updated 4 months ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆338Updated this week
- A comprehensive list of custom filters for Logger++ to identify various vulnerabilities in different API styles☆211Updated last month
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆50Updated 6 months ago
- Local File Inclusion discovery and exploitation tool☆224Updated last month
- Gotator is a tool to generate DNS wordlists through permutations.☆457Updated 2 years ago
- Automatic Bug finder with buprsuite☆165Updated last year
- Automated Tool for Testing Header Based Blind SQL Injection☆263Updated last year
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆342Updated last year
- Fast and customizable vulnerability scanner For JIRA written in Python☆317Updated 9 months ago
- jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice☆246Updated 7 months ago
- ☆298Updated last year
- My Priv8 Nuclei Templates☆286Updated 6 months ago
- Never forget where you inject.☆211Updated last year
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.☆736Updated last year
- A collection oneliner scripts for bug bounty☆171Updated 8 months ago
- Make URL path combinations using a wordlist☆172Updated last year
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆215Updated 2 months ago
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆215Updated 6 months ago
- XSS payloads for bypassing WAF. This repository is updating continuously.☆221Updated 8 months ago
- A subdomain fuzzing tool☆148Updated 5 months ago
- Finding XSS during recon☆248Updated 2 years ago
- Nuclei AI - Browser Extension for Rapid Nuclei Template Generation☆448Updated last year
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆354Updated last month
- Fuzz 401/403/404 pages for bypasses☆253Updated 3 months ago
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆229Updated 3 months ago