sleeyax / burp-awesome-tls
Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.
☆1,229Updated this week
Related projects ⓘ
Alternatives and complementary repositories for burp-awesome-tls
- Nuclei plugin for BurpSuite☆1,190Updated 2 months ago
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.☆730Updated last year
- Burp Plugin to Bypass WAFs through the insertion of Junk Data☆906Updated 3 months ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆711Updated 3 years ago
- BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition☆630Updated last week
- Burp Extension for a passive scanning JS files for endpoint links.☆742Updated 7 months ago
- Nuclei Templates Collection☆905Updated 6 months ago
- Tool to bypass 403/40X response codes.☆1,108Updated 3 months ago
- Automatic SSTI detection tool with interactive interface☆815Updated 3 weeks ago
- Nuclei AI - Browser Extension for Rapid Nuclei Template Generation☆447Updated last year
- ☆733Updated 2 months ago
- Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist☆1,249Updated 3 months ago
- Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second☆883Updated 2 months ago
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆298Updated last year
- A utility to detect various technology for a given IP address.☆771Updated this week
- Fast and customizable subdomain wordlist generator using DSL☆722Updated this week
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆50Updated 6 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆803Updated 2 years ago
- Standalone utility for service discovery on open ports!☆567Updated 3 months ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆552Updated 3 years ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆791Updated 3 weeks ago
- 80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background serv…☆711Updated 4 months ago
- 🔍 Github CVE POC 信息监控推送 🚀☆274Updated this week
- Extract URLs, paths, secrets, and other interesting bits from JavaScript☆1,413Updated 5 months ago
- Because just a dark theme wasn't enough!☆550Updated 2 years ago
- ☆852Updated 4 months ago
- NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications☆1,303Updated last month
- BurpBounty 魔改版本☆411Updated 2 years ago
- Subdomains analysis and generation tool. Reveal the hidden!☆231Updated this week
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆335Updated this week