projectdiscovery / nuclei-ai-extension
Nuclei AI - Browser Extension for Rapid Nuclei Template Generation
☆447Updated last year
Related projects ⓘ
Alternatives and complementary repositories for nuclei-ai-extension
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆50Updated 6 months ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆334Updated this week
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.☆730Updated last year
- Nuclei Templates Collection☆903Updated 6 months ago
- i will upload more templates here to share with the comunity.☆526Updated 6 months ago
- Fast and customizable subdomain wordlist generator using DSL☆721Updated this week
- jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice☆244Updated 6 months ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆355Updated 3 weeks ago
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆298Updated last year
- Smart context-based SSRF vulnerability scanner.☆347Updated 2 years ago
- Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one pl…☆872Updated 4 months ago
- A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomain…☆827Updated last year
- ☆504Updated 4 months ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆378Updated last year
- An IIS short filename enumeration tool☆787Updated 3 months ago
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆311Updated 4 months ago
- Nuclei plugin for BurpSuite☆1,190Updated last month
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆342Updated last year
- Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist☆1,246Updated 3 months ago
- A tool designed to automate various techniques in order to bypass HTTP 401 and 403 response codes and gain access to unauthorized areas i…☆158Updated 2 months ago
- 1337 Wordlists for Bug Bounty Hunting☆789Updated last week
- A comprehensive list of custom filters for Logger++ to identify various vulnerabilities in different API styles☆211Updated 3 weeks ago
- Black box fuzzer for web applications☆401Updated 4 months ago
- Burp Plugin to Bypass WAFs through the insertion of Junk Data☆907Updated 2 months ago
- 40,000+ Nuclei templates for security scanning and detection across diverse web applications and services☆280Updated 10 months ago
- ☆298Updated last year
- Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable …☆532Updated 10 months ago
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆214Updated 2 months ago
- Fuzz 401/403/404 pages for bypasses☆250Updated 3 months ago
- BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition☆630Updated this week