francescolacerenza / TamperThemAll
A tampered payload generator to Fuzz Web Application Firewalls
☆34Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for TamperThemAll
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 6 months ago
- Broken Link Hijacking Burp Extension☆55Updated 5 years ago
- Collection of scripts to test your website against vulnerabilities.☆18Updated 8 months ago
- ☆36Updated 4 years ago
- ☆33Updated 4 years ago
- Burp Bounty profiles☆82Updated 2 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- ☆28Updated 4 years ago
- Tool is to check for Cache Deception Attack Both For Authenticated and UnAuthenticated Pages☆43Updated 3 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This …☆60Updated 2 years ago
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆61Updated 4 years ago
- #BugBounty #BugBounty Tools #WebDeveloper Tool☆34Updated 5 years ago
- ☆47Updated 3 years ago
- This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite …☆36Updated this week
- Gopher Tomcat Deployer☆47Updated 6 years ago
- Extract (links/possible endpoints) from responses & filter them via decoding/sorting☆86Updated 5 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆62Updated 3 years ago
- web-based-fuzzer☆32Updated 4 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆41Updated last year
- Authenticated SSRF in Grafana☆77Updated 5 months ago
- ☆31Updated 5 years ago
- Dependency Confusion Security Testing Tool☆39Updated 2 years ago
- Tool to try multiple paths for PHPunit RCE CVE-2017-9841☆26Updated 3 years ago
- ☆44Updated 4 years ago
- websocket-connection-smuggler☆67Updated 4 years ago
- A Burp Suite extension which augments your proxy traffic by injecting log4shell payloads into headers☆42Updated 2 years ago
- ☆49Updated 4 years ago
- Expand urls into one url for each path depth☆32Updated 4 years ago