ethicalhackingplayground / ssrf-kingLinks
SSRF plugin for burp Automates SSRF Detection in all of the Request
☆586Updated 4 years ago
Alternatives and similar repositories for ssrf-king
Users that are interested in ssrf-king are comparing it to the libraries listed below
Sorting:
- Burp Extension for a passive scanning JS files for endpoint links.☆784Updated last year
- Nuclei plugin for BurpSuite☆1,255Updated 8 months ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆748Updated 4 years ago
- Small Tool written based on chaos from projectdiscovery.io☆172Updated 7 months ago
- ☆405Updated 3 years ago
- a lightweight, flexible and novel open source poc verification framework☆235Updated 3 years ago
- PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus☆174Updated last month
- Here you can find mostly all disclosed h1 reports☆349Updated 3 years ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆250Updated 6 months ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆183Updated 4 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆200Updated 11 months ago
- BurpBounty 魔改版本☆417Updated 3 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆172Updated 5 years ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆270Updated 4 months ago
- XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具☆263Updated 4 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆519Updated 4 years ago
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆304Updated last year
- Remote Code Injection In Log4j☆467Updated 3 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆613Updated last year
- Because just a dark theme wasn't enough!☆563Updated 5 months ago
- A tiny project for generating SnakeYAML deserialization payloads☆592Updated 6 years ago
- Log4j jndi injects the Payload generator☆487Updated 3 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆872Updated 3 years ago
- essential templates for kenzer [DEPRECATED]☆116Updated 2 years ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆371Updated last month
- List DTDs and generate XXE payloads using those local DTDs.☆629Updated last year
- 一款在github上发现敏感信息的自动化收集工具☆227Updated 3 years ago
- Grafana Unauthorized arbitrary file reading vulnerability☆359Updated 2 years ago
- ☆122Updated 2 years ago
- ☆281Updated 3 years ago