doyensec / inql
InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
☆1,540Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for inql
- GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)☆1,391Updated 8 months ago
- Obtain GraphQL API schema even if the introspection is disabled☆1,051Updated last month
- ☆958Updated 11 months ago
- Subdomain Takeover tool written in Go☆1,911Updated last year
- graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology…☆578Updated last month
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,680Updated 6 months ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,819Updated 10 months ago
- The Swiss Army knife for automated Web Application Testing☆2,166Updated 6 months ago
- ☆1,245Updated last week
- The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.☆1,107Updated 3 weeks ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆960Updated 3 weeks ago
- Contextual Content Discovery Tool☆2,655Updated 6 months ago
- CORS Misconfiguration Scanner☆1,381Updated 2 years ago
- A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon☆1,059Updated 9 months ago
- GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep☆1,218Updated 2 months ago
- Notes about attacking Jenkins servers☆1,966Updated 4 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆804Updated 2 years ago
- XSS payloads designed to turn alert(1) into P1☆1,341Updated last year
- A fast tool to scan CRLF vulnerability written in Go☆1,336Updated 2 weeks ago
- Subdomain takeover vulnerability checker☆1,063Updated 2 months ago
- Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.☆1,499Updated 2 weeks ago
- Generates permutations, alterations and mutations of subdomains and then resolves them☆2,333Updated 6 months ago
- Automatic SSRF fuzzer and exploitation tool☆3,000Updated 5 months ago
- PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.☆1,062Updated 3 months ago
- Making Favicon.ico based Recon Great again !☆1,127Updated last year
- The XSS Hunter service - a portable version of XSSHunter.com☆1,491Updated last year
- MassDNS wrapper written in go to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard filtering…☆1,327Updated this week
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..e…☆935Updated 4 months ago
- A collection of tools to perform searches on GitHub.☆1,347Updated last year
- A curated list of amazingly awesome Burp Extensions☆3,000Updated this week