bayotop / off-by-slash
Burp extension to detect alias traversal via NGINX misconfiguration at scale.
☆253Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for off-by-slash
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 3 months ago
- Burp Suite Extension to monitor new scope☆195Updated 3 years ago
- Simple "postMessage logger" Chrome extension☆92Updated 4 years ago
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆149Updated 3 years ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆70Updated 2 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- SHELLING - a comprehensive OS command injection payload generator☆105Updated 5 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated last year
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- CVE-2017-9506 - SSRF☆187Updated 2 years ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys☆151Updated last year
- XXE Out of Band Server.☆169Updated last year
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆113Updated 4 years ago
- XSS Hunter Burp Plugin☆148Updated 6 years ago
- Payloads for CRLF Injection☆215Updated 3 weeks ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆293Updated 4 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- List HackerOne private program assets☆149Updated 3 years ago
- Push notifications for passive DNS data☆107Updated 8 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆131Updated last year
- DNS rebinding toolkit☆250Updated last year
- HTTP.ninja☆147Updated last year
- Toolset for detecting reflected xss in websites☆109Updated 6 years ago
- A tool to find sensitive keys and passwords in Travis logs☆142Updated 3 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆118Updated 5 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆247Updated last week
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆343Updated last year