n00b-bot / Elasticburp-NGLinks
ElasticBurp-NG
☆23Updated 2 years ago
Alternatives and similar repositories for Elasticburp-NG
Users that are interested in Elasticburp-NG are comparing it to the libraries listed below
Sorting:
- CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request …☆284Updated 11 months ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆374Updated last week
- Things help you get started with Java Vulnerability☆72Updated 2 years ago
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.☆833Updated last year
- ☆531Updated last year
- BChecks collection for Burp Suite Professional and Burp Suite DAST☆708Updated 3 weeks ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆366Updated 2 years ago
- Enumerate / Dump Docker Registry☆179Updated last year
- 🎯 Server Side Template Injection Payloads☆678Updated last year
- ☆556Updated last year
- HopLa Burp Suite Extender plugin - Brings AI capabilities, autocompletion support, and a set of useful payloads to Burp Suite☆762Updated 2 weeks ago
- A comprehensive list of custom filters for Logger++ to identify various vulnerabilities in different API styles☆224Updated 9 months ago
- Smart context-based SSRF vulnerability scanner.☆355Updated 3 years ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆71Updated last year
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆255Updated 8 months ago
- ☆395Updated last month
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆151Updated 3 years ago
- ☆521Updated 2 years ago
- Deriving RSA public keys from message-signature pairs☆330Updated last year
- This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contai…☆522Updated 8 months ago
- i will upload more templates here to share with the comunity.☆551Updated last year
- Local File Inclusion discovery and exploitation tool☆320Updated 7 months ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆847Updated 2 weeks ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆398Updated this week
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆132Updated 5 years ago
- XSS payloads for bypassing WAF. This repository is updating continuously.☆245Updated last year
- All the labs in this repository simulate real world bugs I found in the wild☆187Updated last year
- ☆247Updated 4 years ago
- TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things☆703Updated this week
- HTTP Request Smuggling Detection Tool☆517Updated last year