capt-meelo / MassMap
Combined port scanning w/ Masscan's speed & Nmap's scanning features.
☆148Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for MassMap
- One stop place for exploiting Jira instances in your proximity☆185Updated 6 months ago
- automated web assets enumeration & scanning [DEPRECATED]☆285Updated last year
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- Common Web Managers Fuzz Wordlists☆172Updated 2 weeks ago
- A combined wordlists for files and directory discovery☆116Updated 3 years ago
- A simple remote scanner for Atlassian Jira☆118Updated last year
- SNMP data gather scripts☆77Updated 9 months ago
- Tools to assess the DNS security of web applications☆125Updated 2 years ago
- Searching for virtual hosts among non-resolvable domains☆86Updated 4 years ago
- Automated blind-xss search for Burp Suite☆277Updated 5 years ago
- Nuclei templates written by us.☆266Updated 3 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- ☆127Updated 6 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆249Updated 2 weeks ago
- Recurrent Neural Network SubDomain Discovery Tool☆89Updated 2 years ago
- This Repo contains wordlist for subdomain enumeration , php file path, html file path, and js file path☆102Updated 4 years ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆130Updated 3 years ago
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆171Updated 3 years ago
- Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl and Filter Urls With OpenRedirection or SS…☆166Updated 4 years ago
- Generates target specific word lists for Fuzzing with fuff☆106Updated 4 years ago
- Burp Bounty profiles compilation, feel free to contribute!☆145Updated 3 years ago
- A blind XSS detection and XSS data capture framework☆169Updated 2 months ago
- Burpsuite plugin for Interact.sh☆198Updated 4 months ago
- A Tool for Domain Flyovers☆90Updated this week
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 3 years ago
- A script that can resolve an input file of domains and scan them with masscan☆155Updated 4 years ago