summitt / sploits
Quickly add http and https domains to BurpSuite's scope with all paths.
☆16Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for sploits
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago
- Kubernetes Scanner☆41Updated 2 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- Just a simple SMTP server, implementation of @corpix smtpd library☆14Updated 4 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆28Updated 10 years ago
- ☆19Updated 4 years ago
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆42Updated last year
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 5 years ago
- ☆35Updated 4 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 5 months ago
- Python tool for expired domain discovery in crossdomain.xml files☆22Updated 7 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- This Burp Suite extension enables the generation of shareable links to specific requests which other Burp Suite users can import.☆12Updated 2 years ago
- ☆22Updated 2 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 6 years ago
- PHP tool to test XSS☆23Updated 5 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 3 years ago
- Anvil Secure's Burp extension for signing AWS requests with SigV4☆21Updated last month
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated last year
- Bug Bounty Clipboard☆17Updated 5 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago