bnematzadeh / LoggerPlusPlus-API-Filters
A comprehensive list of custom filters for Logger++ to identify various vulnerabilities in different API styles
☆211Updated last month
Related projects ⓘ
Alternatives and complementary repositories for LoggerPlusPlus-API-Filters
- ☆235Updated 3 years ago
- jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice☆246Updated 7 months ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆378Updated last year
- i will upload more templates here to share with the comunity.☆528Updated 7 months ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆338Updated this week
- ☆123Updated 3 years ago
- Useful "Match and Replace" burpsuite rules☆338Updated last year
- Smart context-based SSRF vulnerability scanner.☆347Updated 2 years ago
- De-clutter a list of URLs☆307Updated 7 months ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆342Updated last year
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆215Updated 2 months ago
- My Priv8 Nuclei Templates☆286Updated 6 months ago
- Fuzz 401/403/404 pages for bypasses☆253Updated 3 months ago
- ☆149Updated last year
- Enumerate / Dump Docker Registry☆162Updated 7 months ago
- This is a python wrapper around the amazing KNOXSS API by Brute Logic