hackvertor / hackvertor
☆181Updated this week
Alternatives and similar repositories for hackvertor:
Users that are interested in hackvertor are comparing it to the libraries listed below
- Burpsuite plugin for Interact.sh☆204Updated 7 months ago
- Web dashboard for Interactsh client☆199Updated 2 months ago
- ☆89Updated this week
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆163Updated 3 years ago
- ☆76Updated 9 months ago
- Unofficial documentation for the great tool Param Miner☆176Updated 2 years ago
- Burp Extension that copies a request and builds a FFUF skeleton☆110Updated last year
- Nuclei Templates to reproduce Cracking the lens's Research☆124Updated 3 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆164Updated 5 years ago
- Unsecure time-based secret exploitation and Sandwich attack implementation Resources☆133Updated 2 months ago
- Burp Extensions Api☆155Updated this week
- WordPress Plugin Update Confusion☆67Updated 3 years ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆55Updated last year
- ☆152Updated last year
- jolokia-exploitation-toolkit☆284Updated last month
- This repo contains all the injections mentioned in my talk and enumerators.☆122Updated last year
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆267Updated last month
- A rapid HTTP downgrade smuggling scanner written in Go.☆253Updated 8 months ago
- Burp extension to create target specific and tailored wordlist from burp history.☆234Updated 3 years ago
- Exploits targeting Symfony☆199Updated 4 months ago
- Nuclei templates written by us.☆266Updated 3 years ago
- A Burp Suite extension to extract datas from source code while browsing.☆153Updated 10 months ago
- Bambdas collection for Burp Suite Professional and Community.☆231Updated this week
- This is the data that powers the PortSwigger URL validation bypass cheat sheet.☆36Updated last week
- Hidden parameters discovery suite☆221Updated 2 years ago
- Automated HTTP Request Repeating With Burp Suite☆65Updated last year
- The Template Injection Table is intended to help during the testing of an application for template injection vulnerabilities.☆69Updated 10 months ago
- IIS shortname scanner written in Go☆322Updated last year
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆105Updated 9 months ago