ZishanAdThandar / burptoggleLinks
Burp Suite Proxy Toggler Lite Add-on for Mozilla Firefox.
☆33Updated last year
Alternatives and similar repositories for burptoggle
Users that are interested in burptoggle are comparing it to the libraries listed below
Sorting:
- Simple recon tool automates your recon process☆17Updated 2 years ago
- A Python based scanner uses shodan-internetdb to scan the IP.☆31Updated 3 years ago
- Priv8 Tools Offensive Security WordPress_AutoExploiter☆27Updated 3 years ago
- Check if domain has bug bounty program or not☆28Updated 2 years ago
- Simple API for storing all incoming XSS requests and various XSS templates.☆47Updated last year
- ☆19Updated last year
- Subtron is a professional-grade subdomain enumeration toolkit designed for security researchers, penetration testers, and bug bounty hunt…☆24Updated last week
- Automate bug bounty recon using bash alias☆14Updated last year
- Rockyou for web fuzzing☆15Updated 3 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Automated HTTP Request Repeating With Burp Suite☆39Updated 2 years ago
- Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution - Shell Script☆16Updated 7 years ago
- Command Execution exploiter with an auto connection handling☆32Updated 3 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆44Updated 7 months ago
- Several scripts are based on the Netlas.io search engine. They will allow you to carry out the reconnaissance phase before the pen test i…☆43Updated 3 months ago
- My fuzz repo!☆22Updated 2 years ago
- ☆38Updated 4 years ago
- A simple utility to perform reverse WHOIS lookups using whoisxml API☆44Updated 2 years ago
- Repository of useful payloads and tips for pentesting/bug bounty.☆27Updated 10 months ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- RDPloit - A Simple Security Vulnerabilities Checker For Remote Desktop Protocol☆36Updated 4 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆49Updated 3 years ago
- A bash script that automates the process of service discovery on specified target hosts. The aim of the scripts is reducing scan time, in…☆12Updated 4 months ago
- Filter URLs to save your time.☆60Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 7 months ago
- Continuous Reconnaissance and Vulnerability Scanning for Bug Bounties☆18Updated last year
- ☆15Updated 2 years ago
- A simple CLI tool to check WebDAV vulnerability☆14Updated 4 years ago
- Simple shell script for automated domain recognition with some tools☆19Updated 6 years ago
- https://www.nu11secur1ty.com☆22Updated 3 weeks ago