projectdiscovery / nuclei-burp-pluginLinks
Nuclei plugin for BurpSuite
☆1,287Updated last year
Alternatives and similar repositories for nuclei-burp-plugin
Users that are interested in nuclei-burp-plugin are comparing it to the libraries listed below
Sorting:
- HopLa Burp Suite Extender plugin - Brings AI capabilities, autocompletion support, and a set of useful payloads to Burp Suite☆775Updated last month
- Nuclei Templates Collection☆1,026Updated 4 months ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆596Updated 4 years ago
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.☆900Updated 2 years ago
- BChecks collection for Burp Suite Professional and Burp Suite DAST☆712Updated 2 weeks ago
- Burp Extension for a passive scanning JS files for endpoint links.☆793Updated last year
- Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist☆1,426Updated last month
- Because just a dark theme wasn't enough!☆574Updated 8 months ago
- A Burp Suite extension for identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violati…☆373Updated last week
- ☆913Updated last month
- A python script to scan for Apache Tomcat server vulnerabilities.☆850Updated last month
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆74Updated last year
- Nuclei AI - Browser Extension for Rapid Nuclei Template Generation☆532Updated 8 months ago
- ☆934Updated 6 months ago
- The EXCLUSIVE Collection of 60,000+ Nuclei templates based on Wordfence intel. Daily updates for bulletproof WordPress security.☆1,100Updated this week
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆893Updated 3 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆638Updated last year
- Burp Plugin to Bypass WAFs through the insertion of Junk Data☆1,307Updated last month
- A cheatsheet for exploiting server-side SVG processors.☆763Updated 5 years ago
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆303Updated 2 years ago
- TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things☆704Updated this week
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆259Updated 9 months ago
- Blind WAF identification tool☆695Updated last year
- Java RMI Vulnerability Scanner☆890Updated last year
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆407Updated this week
- Standalone utility for service discovery on open ports!☆648Updated 6 months ago
- Automatic SSTI detection tool with interactive interface☆1,174Updated 3 weeks ago
- ☆522Updated 2 years ago
- Burpsuite Extension to bypass 403 restricted directory☆1,634Updated 2 years ago
- 🎯 Server Side Template Injection Payloads☆688Updated last year