elkokc / reflector
Burp plugin able to find reflected XSS on page in real-time while browsing on site
☆1,133Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for reflector
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,680Updated 6 months ago
- GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep☆1,218Updated 2 months ago
- A wordlist of API names for web application assessments☆760Updated last year
- Quick SQLMap Tamper Suggester☆1,347Updated 2 years ago
- List of XSS Vectors/Payloads☆1,190Updated last week
- Fetches javascript file from a list of URLS or subdomains.☆739Updated last year
- Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist☆1,253Updated 4 months ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,819Updated 10 months ago
- Generates combination of domain names from the provided input.☆901Updated 4 months ago
- Making Favicon.ico based Recon Great again !☆1,127Updated last year
- Open Redirect Payloads☆583Updated last month
- Accept URLs on stdin, replace all query string values with a user-supplied value☆767Updated last year
- Automated & Manual Wordlists provided by Assetnote☆1,325Updated 3 months ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆671Updated last year
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects☆944Updated 2 years ago
- A tool for adding new lines to files, skipping duplicates☆1,386Updated 10 months ago
- latest version of scanners for IIS short filename (8.3) disclosure vulnerability☆1,453Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- declutters url lists for crawling/pentesting☆1,203Updated 2 weeks ago
- Because just a dark theme wasn't enough!☆552Updated 2 years ago
- Local file inclusion exploitation tool☆790Updated last year
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..e…☆935Updated 4 months ago
- The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.☆1,107Updated 3 weeks ago
- Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!☆1,026Updated last month
- Automation for javascript recon in bug bounty.☆900Updated last year
- A fuzzer for detecting open redirect vulnerabilities☆712Updated 4 months ago
- ☆1,245Updated last week
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆804Updated 2 years ago
- A small tool that extracts relative URLs from a file.☆729Updated 4 years ago
- A cheatsheet for exploiting server-side SVG processors.☆695Updated 4 years ago