capt-meelo / MassMap
Combined port scanning w/ Masscan's speed & Nmap's scanning features.
☆148Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for MassMap
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- automated web assets enumeration & scanning [DEPRECATED]☆285Updated last year
- Tools to assess the DNS security of web applications☆125Updated 2 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆247Updated last week
- SNMP data gather scripts☆77Updated 8 months ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- Common Web Managers Fuzz Wordlists☆172Updated this week
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 3 years ago
- One stop place for exploiting Jira instances in your proximity☆185Updated 5 months ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆165Updated 3 years ago
- Automated blind-xss search for Burp Suite☆277Updated 5 years ago
- A simple remote scanner for Atlassian Jira☆118Updated last year
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆274Updated 3 years ago
- ☆127Updated 6 years ago
- this contain the burp pack☆203Updated 7 years ago
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆130Updated 3 years ago
- Various Payload wordlists☆235Updated 4 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- Nuclei templates written by us.☆265Updated 3 years ago
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- Searching for virtual hosts among non-resolvable domains☆86Updated 4 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆171Updated 3 years ago
- This Repo contains wordlist for subdomain enumeration , php file path, html file path, and js file path☆102Updated 4 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- Burpsuite plugin for Interact.sh☆198Updated 4 months ago
- Simple python script to extract unsafe functions from php projects☆195Updated 6 years ago
- Burp Bounty profiles compilation, feel free to contribute!☆145Updated 3 years ago
- Burp Suite extension to discover assets from HTTP response.☆219Updated 3 years ago
- Recurrent Neural Network SubDomain Discovery Tool☆89Updated 2 years ago