dreadlocked / SSRFmap
Simple Server Side Request Forgery services enumeration tool.
☆54Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for SSRFmap
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This …☆60Updated 2 years ago
- Fuzzing for LFI using Burpsuite☆59Updated 8 years ago
- A tool that can take a URL or list of URL and prints back SAML consume URL.☆35Updated 5 years ago
- A tool for fetching archived URLs (to be rewritten in Go).☆38Updated 6 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated last year
- Broken Link Hijacking Burp Extension☆55Updated 5 years ago
- This is a web application fuzzer scanner - the goal was CLI flexibility and rapid prototyping☆47Updated 5 years ago
- ☆35Updated 6 years ago
- ☆31Updated 5 years ago
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- ☆41Updated 4 years ago
- XXRF Shots - Useful for testing SSRF vulnerability☆74Updated last year
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- ☆38Updated 5 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆65Updated 11 months ago
- The Outlook HTML Leak Test Project☆41Updated 6 years ago
- BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolu…☆60Updated 7 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- Proof of concept for CVE-2020-5902☆72Updated 4 years ago
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆62Updated 3 years ago
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- A collection of scripts used to interact with the Burp Rest API☆51Updated 5 years ago
- XSSor is a semi-automatic reflected and persistent XSS detector extension for Burp Suite. The tool was written in Python by Barak Tawily,…☆44Updated 3 years ago
- A bash script that fetches and maintains thousands of DNS resolvers☆65Updated 4 years ago
- This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd Level…☆60Updated 5 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆118Updated 5 years ago
- subdomain bruteforce list☆97Updated last month