irsdl / httpninja
HTTP.ninja
☆147Updated last year
Related projects ⓘ
Alternatives and complementary repositories for httpninja
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆253Updated 2 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 3 months ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆70Updated 2 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆113Updated 4 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- SHELLING - a comprehensive OS command injection payload generator☆105Updated 5 years ago
- CVE-2017-9506 - SSRF☆187Updated 2 years ago
- Simple "postMessage logger" Chrome extension☆92Updated 4 years ago
- Burp Suite Extension to monitor new scope☆195Updated 3 years ago
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆149Updated 3 years ago
- XSS Hunter Burp Plugin☆148Updated 6 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- ☆159Updated 6 years ago
- subdomain bruteforce list☆98Updated 3 weeks ago
- Everything you need about Burp Extension Generation☆152Updated last year
- Utils☆264Updated 8 years ago
- Recursive DNS Subdomain Enumerator with dead-end avoidance system (BETA)☆142Updated 3 years ago
- A tool that can take a URL or list of URL and prints back SAML consume URL.☆35Updated 5 years ago
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- Java serialization brute force attack tool.☆124Updated 7 years ago
- Facebook Bug Bounties☆101Updated 3 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆135Updated 3 years ago
- ☆259Updated 5 years ago
- Chrome extension to aid in finding DOMXSS by simple taint analysis of string values.☆82Updated 5 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆201Updated 8 months ago
- Resolve and quickly portscan a list of (sub)domains.☆85Updated 8 years ago
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆137Updated 5 years ago
- Bypassing-Web-Application-Firewalls-And-XSS-Filters A series of python scripts for generating weird character combinations and lists for…☆141Updated 4 years ago