denniskniep / GQLRaider
GQL Burp Extension
☆21Updated 2 years ago
Alternatives and similar repositories for GQLRaider:
Users that are interested in GQLRaider are comparing it to the libraries listed below
- Auto Recon Bash Script☆31Updated 3 months ago
- ☆32Updated 5 years ago
- ☆22Updated 3 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- Broken Link Hijacking Burp Extension☆57Updated 5 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- Image Tragick Exploit Tool Using Burp Collaborator☆36Updated 11 months ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆47Updated 4 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆22Updated 6 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This …☆60Updated 3 years ago
- ☆37Updated 4 years ago
- Extract subdomains from rapiddns.io☆23Updated 2 years ago
- web-based-fuzzer☆32Updated 4 years ago
- RAS(RAndom Subdomain) Fuzzer☆42Updated 5 years ago
- Burp extension to generate multi-step CSRF POC.☆30Updated 5 years ago
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆64Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- This is a small extension to make graphql readable☆30Updated 6 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆57Updated 5 years ago
- Just a simple SMTP server, implementation of @corpix smtpd library☆14Updated 4 years ago
- ☆42Updated 5 years ago
- The original slurp source☆33Updated 6 years ago
- CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE☆32Updated 4 years ago
- Wrapper around LinkFinder to quickly determine whether endpoints have been added/removed to JavaScript files.☆41Updated 5 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- Tool to try multiple paths for PHPunit RCE CVE-2017-9841☆25Updated 3 years ago
- The Outlook HTML Leak Test Project☆41Updated 6 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated 2 years ago