antichown / burp-payloads
Burp Payloads
☆97Updated 7 years ago
Alternatives and similar repositories for burp-payloads:
Users that are interested in burp-payloads are comparing it to the libraries listed below
- xss-payload-list☆116Updated 9 months ago
- Describe how to use ffuf different options with examples☆87Updated 2 years ago
- Private Nuclei Templates☆98Updated 2 months ago
- ☆154Updated 2 years ago
- My small collection of reports templates☆78Updated 5 years ago
- ☆240Updated 3 years ago
- ☆126Updated 3 years ago
- ☆133Updated 3 years ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆96Updated 3 years ago
- Automated tool for domains & subdomains gathering☆186Updated last year
- List of reporting templates I have used since I started doing BBH.☆297Updated 7 months ago
- XSS payloads for bypassing WAF. This repository is updating continuously.☆239Updated last year
- 403Bypasser is a simple plugin that lets you bypass 403 status code by transforming HTTP requests with custom templates.☆64Updated last month
- ☆43Updated 3 months ago
- Ultimate Wordlist for Web Content Discovery☆67Updated 5 months ago
- Dorks for Bug Bounty Hunting☆174Updated 9 months ago
- Automation of tokens/api keys testing.☆125Updated 2 years ago
- ♥☆112Updated 7 months ago
- My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!☆76Updated 2 years ago
- ☆169Updated 2 months ago
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆261Updated 3 weeks ago
- 10,000 H1 Disclosed Reports☆108Updated 11 months ago
- ☆122Updated last month
- A Burp Suite extension for CSRF proof of concepts.☆50Updated last year
- ☆108Updated last month
- My small collection of reports templates (This is a fork of orignal repo from https://github.com/gwen001/BB-datas)☆124Updated last year
- Unofficial documentation for the great tool Param Miner☆179Updated 2 years ago
- Remote CLI tools at your fingertips☆82Updated 8 months ago
- A tool that automates the search for IDOR vulnerabilities in web apps and APIs☆57Updated 4 years ago
- MapperPlus facilitates the extraction of source code from a collection of targets that have publicly exposed .js.map files.☆172Updated 6 months ago