lucsemassa / burp_bug_finderLinks
Automatic Bug finder with buprsuite
☆166Updated 2 years ago
Alternatives and similar repositories for burp_bug_finder
Users that are interested in burp_bug_finder are comparing it to the libraries listed below
Sorting:
- ☆248Updated 4 years ago
- A collection oneliner scripts for bug bounty☆180Updated last year
- Private Nuclei Templates☆100Updated 6 months ago
- Automated Tool for Testing Header Based Blind SQL Injection☆286Updated 2 years ago
- Never forget where you inject.☆262Updated last month
- CVE Collection of jQuery XSS Payloads☆71Updated 2 years ago
- EndExt is a .go tool for extracting all the possible endpoints from the JS files☆215Updated last year
- XSS payloads for bypassing WAF. This repository is updating continuously.☆248Updated last year
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆273Updated 3 months ago
- My small collection of reports templates (This is a fork of orignal repo from https://github.com/gwen001/BB-datas)☆125Updated last year
- Custom scan profiles for use with Burp Suite Pro☆143Updated last year
- Smart context-based SSRF vulnerability scanner.☆356Updated 3 years ago
- ☆59Updated 9 months ago
- Go scanner to find web cache poisoning vulnerabilities in a list of URLs☆144Updated last year
- ☆122Updated 3 weeks ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆366Updated 2 years ago
- ☆135Updated 10 months ago
- A tool to find good RCE☆169Updated 3 years ago
- Describe how to use ffuf different options with examples☆89Updated 2 years ago
- Useful "Match and Replace" burpsuite rules☆349Updated last year
- Self-hosted passive subdomain continous monitoring tool.☆167Updated last year
- ☆138Updated 3 years ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆383Updated 2 years ago
- ☆301Updated 2 years ago
- Here Are Some Bug Bounty Resource From Twitter☆100Updated 3 months ago
- Tips and Tutorials for Bug Bounty and also Penetration Tests.☆123Updated 2 years ago
- ☆127Updated 4 years ago
- ☆117Updated 2 years ago
- AutoRecon-XSS is a script designed for automated reconnaissance of XSS vulnerabilities. It crawls the target URL or alive domains, extrac…☆134Updated last year
- ☆74Updated 11 months ago