projectdiscovery / nuclei-burp-plugin
Nuclei plugin for BurpSuite
☆1,211Updated 4 months ago
Alternatives and similar repositories for nuclei-burp-plugin:
Users that are interested in nuclei-burp-plugin are comparing it to the libraries listed below
- Nuclei Templates Collection☆932Updated 8 months ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆564Updated 3 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆719Updated 3 years ago
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.☆762Updated last year
- Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist☆1,289Updated 6 months ago
- Burp Extension for a passive scanning JS files for endpoint links.☆760Updated 9 months ago
- Nuclei AI - Browser Extension for Rapid Nuclei Template Generation☆475Updated last month
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆56Updated 8 months ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆359Updated 3 months ago
- Because just a dark theme wasn't enough!☆559Updated last month
- BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition☆651Updated last month
- Automatic SSTI detection tool with interactive interface☆919Updated 3 months ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆803Updated 3 months ago
- Standalone utility for service discovery on open ports!☆590Updated 5 months ago
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆304Updated last year
- Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one pl…☆931Updated 7 months ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆345Updated this week
- ☆514Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆566Updated 11 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆831Updated 3 years ago
- ☆868Updated 6 months ago
- Burp Plugin to Bypass WAFs through the insertion of Junk Data☆997Updated last week
- Java RMI Vulnerability Scanner☆847Updated 6 months ago
- a lightweight, flexible and novel open source poc verification framework☆232Updated 2 years ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆267Updated this week
- Tool to bypass 403/40X response codes.☆1,166Updated 2 weeks ago
- Log4j jndi injects the Payload generator☆490Updated 3 years ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆229Updated last month
- Quick SQLMap Tamper Suggester☆1,356Updated 2 years ago
- Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.☆390Updated 2 years ago