bayotop / off-by-slash
Burp extension to detect alias traversal via NGINX misconfiguration at scale.
☆255Updated 3 years ago
Alternatives and similar repositories for off-by-slash:
Users that are interested in off-by-slash are comparing it to the libraries listed below
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated this week
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆149Updated 3 years ago
- Simple "postMessage logger" Chrome extension☆94Updated 4 years ago
- Burp Suite Extension to monitor new scope☆197Updated 3 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- An Out-of-Band XXE server for retrieving file contents over FTP.☆175Updated 4 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆309Updated last year
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆70Updated 2 years ago
- Everything you need about Burp Extension Generation☆152Updated 2 years ago
- Pentest/BugBounty progress control with scanning modules☆283Updated 4 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated 2 years ago
- HTTP.ninja☆148Updated last year
- Automatic tool for DNS rebinding-based SSRF attacks☆295Updated 4 years ago
- SHELLING - a comprehensive OS command injection payload generator☆107Updated 5 years ago
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- Toolset for detecting reflected xss in websites☆110Updated 6 years ago
- Payloads for CRLF Injection☆221Updated 3 months ago
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- Extension to log iframe and cross window communications.☆54Updated last year
- CVE-2017-9506 - SSRF☆188Updated 2 years ago
- A tool to find sensitive keys and passwords in Travis logs☆141Updated 3 years ago
- Sample vulnerable code and its exploit code☆189Updated 3 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆118Updated 4 years ago
- XXE Out of Band Server.☆170Updated last year
- exploit for ImageMagick's uninitialized memory disclosure in gif coder☆280Updated 7 years ago
- SSRF testing tool☆243Updated 2 years ago
- Push notifications for passive DNS data☆107Updated 8 years ago
- List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.☆81Updated 6 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆251Updated 2 months ago