d3mondev / burp-vps-proxy
This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.
☆239Updated last year
Alternatives and similar repositories for burp-vps-proxy:
Users that are interested in burp-vps-proxy are comparing it to the libraries listed below
- ☆237Updated 3 years ago
- Make URL path combinations using a wordlist☆174Updated last year
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆347Updated last year
- Burpsuite plugin for Interact.sh☆201Updated 6 months ago
- ☆148Updated last year
- All Type of Payloads☆130Updated 9 months ago
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆217Updated 4 months ago
- Useful "Match and Replace" burpsuite rules☆340Updated last year
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆345Updated this week
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- Full Nuclei automation script with logic explanation.☆241Updated 2 years ago
- ☆152Updated last year
- Custom scan profiles for use with Burp Suite Pro☆110Updated 9 months ago
- Local File Inclusion discovery and exploitation tool☆261Updated 2 weeks ago
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆236Updated this week
- CVE Collection of jQuery UI XSS Payloads☆118Updated 2 years ago
- jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice☆252Updated 9 months ago
- Wordlist for web fuzzing, made from a variety of reliable sources including: result from my pentests, git.rip, ChatGPT, Lex, nuclei templ…☆95Updated last week
- Automated learning of regexes for DNS discovery☆362Updated last year
- Smart context-based SSRF vulnerability scanner.☆349Updated 2 years ago
- unleashed ffuf☆107Updated 6 months ago
- Enumerate / Dump Docker Registry☆166Updated 9 months ago
- ☆161Updated 2 months ago
- A Burp Suite extension to extract datas from source code while browsing.☆153Updated 9 months ago
- MapperPlus facilitates the extraction of source code from a collection of targets that have publicly exposed .js.map files.☆135Updated 3 months ago
- Generate tens of thousands of subdomain combinations in a matter of seconds☆258Updated last year
- A BurpSuite extension to create a custom word-list of endpoint and parameters for enumeration and fuzzing☆140Updated last year
- Burp extension to create target specific and tailored wordlist from burp history.☆233Updated 3 years ago
- BChecks collection for Burp Suite Professional☆85Updated 7 months ago
- Unsecure time-based secret exploitation and Sandwich attack implementation Resources☆128Updated last month