sunny0day / burp-auto-drop
Burp extension to automatically drop requests that match a certain regex.
☆10Updated 2 years ago
Alternatives and similar repositories for burp-auto-drop:
Users that are interested in burp-auto-drop are comparing it to the libraries listed below
- This little script for gathering chaos.projectdiscovery.io recon data in an organized way and finding the daily differences on it☆17Updated 4 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 3 years ago
- Burp extension to generate multi-step CSRF POC.☆30Updated 5 years ago
- ☆19Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- ☆35Updated 3 months ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Tool to extract & validate google fcm server keys from apks☆28Updated 4 years ago
- Query various sources for CVE proof-of-concepts☆51Updated last year
- Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.☆12Updated 10 months ago
- parse ffuf & map endpoints to wordlists☆20Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- A collection of utilities to simplify the creation of Burp Suite plugins☆22Updated last year
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- WordPress Plugin WP Statistics 13.0.7 - Time-Based Blind SQL Injection (Unauthenticated)☆13Updated 3 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆36Updated 11 months ago
- Everything about xss protection technology☆15Updated 5 years ago
- Saves pages to Wayback machine☆13Updated 5 months ago
- Vulnerability scanner for Spring4Shell (CVE-2022-22965)☆12Updated 3 years ago
- Simple proxy which applies filters (default or custom) to your requests and responses, while you browse a website.☆8Updated 4 years ago
- Extract subdomains from rapiddns.io☆23Updated 2 years ago
- ☆11Updated 3 years ago
- public dns server list for dmut project☆18Updated last year
- ☆13Updated last year
- Custom scripts for directory fuzzing, subdomain enumeration, and more.☆43Updated 3 years ago
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago