modzero / mod0BurpUploadScannerLinks
HTTP file upload scanner for Burp Proxy
☆488Updated last year
Alternatives and similar repositories for mod0BurpUploadScanner
Users that are interested in mod0BurpUploadScanner are comparing it to the libraries listed below
Sorting:
- Another way to bypass WAF Cheat Sheet (draft)☆426Updated 6 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆726Updated 6 years ago
- HTTP file upload scanner for Burp Proxy☆409Updated 2 years ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆468Updated last year
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆468Updated 7 years ago
- A mini webserver with FTP support for XXE payloads☆331Updated last year
- Advanced Burp Suite Logging Extension☆668Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆633Updated last year
- Automated HTTP Request Repeating With Burp Suite☆879Updated 3 years ago
- Apache Solr Injection Research☆577Updated 5 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆629Updated last year
- Misc dictionaries for directory/file enumeration, username enumeration, password dictionary/bruteforce attacks☆243Updated last month
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆434Updated 3 months ago
- Tool to help exploit XXE vulnerabilities☆564Updated 2 years ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆427Updated this week
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 6 years ago
- Lesser Known Web Attack Lab☆331Updated 5 years ago
- Finds unknown classes of injection vulnerabilities☆692Updated 2 months ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆629Updated last year
- Open Redirect Payloads☆626Updated 9 months ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆730Updated last year
- Contents for Node.Js Security Course☆339Updated 4 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆395Updated 2 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆333Updated 4 years ago
- Faster xss scanner,support reflected-xss and dom-xss☆445Updated last year
- Quickly Search Large DNS Datasets☆583Updated 4 years ago
- Crack the shared secret of a HS256-signed JWT☆246Updated last year
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- Utils☆271Updated 9 years ago
- CSRF Scanner☆573Updated last year