jfrancois / SDBF
Smart DNS Brute Forcer
☆22Updated 12 years ago
Related projects ⓘ
Alternatives and complementary repositories for SDBF
- Burp extension☆57Updated 6 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- Broken Link Hijacking Burp Extension☆55Updated 5 years ago
- ☆27Updated 4 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- ☆41Updated 4 years ago
- ☆34Updated 5 years ago
- ExtendedMacro - BurpSuite plugin providing extended macro functionality☆13Updated 3 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 7 years ago
- Burp Suite extension for JAX-RS☆65Updated 7 years ago
- Full TTY reverse shell over SSH☆57Updated 4 years ago
- ☆31Updated 5 years ago
- This is a Burp extension for adding additional payloads to active scanner that require out-of-band validation. Works great with XSSHunter☆20Updated 7 years ago
- This changes the style of Burp Suite's Repeater tabs to help the testers☆28Updated 5 years ago
- UUID issues for Burp Suite☆51Updated 2 years ago
- A tool that can take a URL or list of URL and prints back SAML consume URL.☆35Updated 5 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- Burp extension to passively scan for applications revealing software version numbers☆30Updated 5 months ago
- ☆22Updated 2 years ago
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆43Updated 7 years ago
- ☆15Updated last year
- ☆35Updated 6 years ago
- Fuzzing for LFI using Burpsuite☆59Updated 8 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆64Updated 11 months ago