devoteam-cybertrust / burpcollaborator-docker
This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible the process of setting up and maintaining the server.
☆285Updated 2 months ago
Alternatives and similar repositories for burpcollaborator-docker:
Users that are interested in burpcollaborator-docker are comparing it to the libraries listed below
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆258Updated 3 years ago
- Burp Suite Extension to monitor new scope☆197Updated 4 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated 2 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆298Updated 4 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆314Updated last year
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- Sample vulnerable code and its exploit code☆190Updated 4 years ago
- A mini webserver with FTP support for XXE payloads☆329Updated last year
- SSRF testing tool☆244Updated 2 years ago
- rapid content discovery tool for recursively querying webservers, handy in pentesting and web application assessments☆245Updated 5 years ago
- Everything you need about Burp Extension Generation☆152Updated 2 years ago
- Various Payload wordlists☆235Updated 4 years ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys☆152Updated 2 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆132Updated last year
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 2 months ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆350Updated 4 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆221Updated 3 years ago
- ☆128Updated 7 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆306Updated 6 years ago
- DNS rebinding toolkit☆251Updated last year
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- Continuous monitoring for JavaScript files☆218Updated 5 years ago
- Automated blind-xss search for Burp Suite☆283Updated 5 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆300Updated 2 years ago
- secretz, minimizing the large attack surface of Travis CI☆326Updated 2 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 9 months ago
- ☆119Updated 8 years ago
- An hourly updated list of subdomains gathered from certificate transparency logs☆345Updated 3 years ago
- It's bloody scantastic☆236Updated 2 years ago
- A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for…☆190Updated 4 years ago