mystech7 / Burp-Hunter
XSS Hunter Burp Plugin
☆149Updated 6 years ago
Alternatives and similar repositories for Burp-Hunter:
Users that are interested in Burp-Hunter are comparing it to the libraries listed below
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆133Updated last year
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆138Updated 5 years ago
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆136Updated 3 years ago
- ☆128Updated 6 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆154Updated 2 years ago
- Resolve and quickly portscan a list of (sub)domains.☆86Updated 8 years ago
- Burp Suite extension to discover assets from HTTP response.☆220Updated last week
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆149Updated 3 years ago
- subdomain bruteforce list☆100Updated 3 months ago
- An interactive OOB XXE data exfiltration tool☆91Updated 7 years ago
- This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd Level…☆60Updated 6 years ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆70Updated 2 years ago
- ☆120Updated 7 years ago
- Pillage a git repo found in an accessible web root☆60Updated 13 years ago
- Local File Inclusion Exploitation Tool (mirror)☆123Updated 7 years ago
- Simple Server Side Request Forgery services enumeration tool.☆54Updated 6 years ago
- Actarus is a custom tool for bug bounty☆76Updated 5 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This …☆60Updated 3 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated 2 years ago
- Burp Suite Extension to monitor new scope☆197Updated 3 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆98Updated 6 years ago
- Push notifications for passive DNS data☆107Updated 8 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆120Updated 5 years ago
- Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will m…☆100Updated 5 years ago
- Burp Suite Importer - Connect to multiple web servers while populating the sitemap.☆48Updated 4 years ago
- Recursive DNS Subdomain Enumerator with dead-end avoidance system (BETA)☆143Updated 3 years ago
- All-in-one AWS S3 bucket tool for pentesters.☆72Updated 5 years ago
- Repo of useful scripts☆104Updated 4 years ago
- ☆29Updated 3 years ago