intruder-io / param-miner
Fork of https://github.com/PortSwigger/param-miner for header smuggling research
☆12Updated 3 years ago
Alternatives and similar repositories for param-miner:
Users that are interested in param-miner are comparing it to the libraries listed below
- Swiftly search FDNS datasets from Rapid7 Open Data☆21Updated 2 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 3 years ago
- A wrapper around jq, to help you parse jq output!☆30Updated 4 years ago
- ☆23Updated last year
- Manual JavaScript Linting is a Bug☆49Updated 3 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆38Updated 4 years ago
- websocket-connection-smuggler☆68Updated 5 years ago
- ☆10Updated 6 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- multiple password 'asher using Python’s hashlib☆14Updated 3 years ago
- A Go scraper that validates security.txt files and outputs them in the disclose.io JSON format.☆20Updated 3 years ago
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 4 years ago
- Slide Decks and Supporting Content of talks given for Bugcrowd☆17Updated 5 years ago
- Burp Extension for copying requests safely. It redacts headers like Cookie, Authorization and X-CSRF-Token for now. More support can be a…☆17Updated 4 years ago
- Burp Suite extension to help make Graphql request more readable☆31Updated 7 years ago
- Signatures for wraith used to detect secrets across various sources☆15Updated 2 years ago
- ☆70Updated 3 years ago
- This little script for gathering chaos.projectdiscovery.io recon data in an organized way and finding the daily differences on it☆17Updated 4 years ago
- Anti-Takeover is a sub domain monitoring tool for (blue/purple) team / internal security team which uses cloud flare. Currently Anti-Take…☆12Updated 4 years ago
- Collection of different exploitation scenarios of JWT.☆21Updated 3 years ago
- Simple burp extension for routing traffic over tor. It instruments tor to switch to a new circuit after every N requests.☆19Updated 2 years ago
- AWS Security Checks☆36Updated 7 years ago
- BurpSuite Standard/Private Collaborator Library☆22Updated 3 years ago
- ☆10Updated 3 years ago
- File system enumerator and monitor for Android and Ubuntu.☆17Updated 3 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- The Outlook HTML Leak Test Project☆41Updated 6 years ago
- Simple python script to check against hypothetical JWT vulnerability.☆51Updated 4 years ago