owtf / http-request-translator
HTTP Request Translator (hrt) translates raw HTTP requests to different scripts (bash, python, etc.)
☆17Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for http-request-translator
- ☆13Updated 2 years ago
- This Burp Suite extension enables the generation of shareable links to specific requests which other Burp Suite users can import.☆12Updated 2 years ago
- WebApp for BugBounty Hunters☆13Updated 7 years ago
- Dynamic DNS Update Bruteforce Tool☆29Updated 7 years ago
- Docker Version of Aquatone☆13Updated 6 years ago
- A Mozilla Firefox extension which allows quick access to your google-dorking result☆19Updated 4 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- Telegram notification for metasploit sessions.☆14Updated 5 years ago
- Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and a…☆31Updated last year
- Application Security Vulnerability Periodic Table☆14Updated 10 years ago
- A better dns bruteforcer written in golang☆13Updated 6 years ago
- PDF report generator for basic recon☆9Updated 6 years ago
- Search the ExploitDB with a little more control☆21Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Find your router's default password☆14Updated 9 years ago
- A semi fast tool to bruteforce values of LDAP injections over HTTP.☆13Updated 10 years ago
- cve-2014-0130 rails directory traversal vuln☆18Updated 7 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆47Updated 3 years ago
- A number of scripts POC's and problems solved as pentests move along.☆44Updated 5 months ago
- Scan and import relevant requests directly to burp!☆9Updated 5 years ago
- SWF Vulnerability & Information Scanner☆19Updated 5 years ago
- A wrap up script to auto perform nmap scan from the result of dnsrecon, then output result with filename as hostname and ip☆10Updated 5 years ago
- Burp Intruder File Payload Generator☆18Updated 5 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Collection of different exploitation scenarios of JWT.☆21Updated 3 years ago
- Flash crossdomain policy security checker☆25Updated 9 years ago
- A central place to keep track of relevant BountyMachine talks, blogs, and interesting things!☆33Updated 5 years ago
- Learning Python☆9Updated 2 weeks ago
- burp extender for fuzzing☆10Updated 6 years ago