kacperszurek / burp_wp
Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.
☆180Updated 5 years ago
Alternatives and similar repositories for burp_wp:
Users that are interested in burp_wp are comparing it to the libraries listed below
- PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)☆39Updated 6 years ago
- A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any yea…☆80Updated 6 years ago
- Everything you need to exploit overly permissive crossdomain.xml files☆87Updated 10 years ago
- Automating Jenkins Hacking using Shodan API☆94Updated 6 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆121Updated 5 years ago
- Toolset for detecting reflected xss in websites☆112Updated 6 years ago
- Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS☆83Updated 2 years ago
- Actarus is a custom tool for bug bounty☆76Updated 5 years ago
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- Asynchronous wordlist based DKIM scanner☆58Updated 3 years ago
- Pillage a git repo found in an accessible web root☆60Updated 13 years ago
- The Cleveridge Subdomain Scanner finds subdomains of a given domain.☆37Updated 4 years ago
- A Python3 based single-file subdomain enumerator☆90Updated 5 years ago
- NodeXP - A Server Side Javascript Injection tool capable of detecting and exploiting Node.js vulnerabilities☆106Updated 3 weeks ago
- A web application for generating custom XSS payloads☆77Updated 5 years ago
- Burp Suite Extensions☆126Updated 11 years ago
- Resolve and quickly portscan a list of (sub)domains.☆86Updated 8 years ago
- A python script that filters, checks the validity, generates clickable link(s) of subdomain(s), and reports their status☆89Updated 4 years ago
- A script to extract domain names from Content Security Policy(CSP) headers☆110Updated 5 years ago
- Tool that checks for path traversal traces in a given web application url, plus it is capable of multi-threading, set timeout and 5-layer…☆46Updated 6 years ago
- Local File Inclusion Exploitation Tool (mirror)☆123Updated 8 years ago
- Dirbuster plugin for Burp Suite☆70Updated 8 years ago
- A very simple bridge for performing Flash HTTP requests with JavaScript☆79Updated 9 years ago
- subdomain bruteforce list☆101Updated 4 months ago
- Takeover script extracts CNAME record of all subdomains at once. TakeOver saves researcher time and increase the chance of finding subdom…☆101Updated last year
- HTML5 WebSocket message fuzzer☆144Updated 6 years ago
- XXRF Shots - Useful for testing SSRF vulnerability☆74Updated 2 years ago
- A tool to hunt for publicly accessible DigitalOcean Spaces☆155Updated 5 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆135Updated last year
- ☆23Updated 7 years ago