synacktiv / HopLa
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
☆711Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for HopLa
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆552Updated 3 years ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆355Updated 3 weeks ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆802Updated 2 years ago
- Nuclei plugin for BurpSuite☆1,190Updated last month
- Because just a dark theme wasn't enough!☆550Updated 2 years ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆218Updated last month
- Burp Extension for a passive scanning JS files for endpoint links.☆742Updated 7 months ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆508Updated 9 months ago
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.☆730Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆608Updated 8 months ago
- BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition☆630Updated this week
- Grafana Unauthorized arbitrary file reading vulnerability☆353Updated last year
- Java RMI Vulnerability Scanner☆828Updated 4 months ago
- ☆515Updated last year
- ☆397Updated 2 years ago
- Nuclei Templates Collection☆903Updated 6 months ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆334Updated this week
- Gotator is a tool to generate DNS wordlists through permutations.☆453Updated 2 years ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆265Updated 5 months ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆50Updated 6 months ago
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆298Updated last year
- jolokia-exploitation-toolkit☆278Updated 7 months ago
- HTTP Request Smuggling Detection Tool☆471Updated 10 months ago
- Burp Extension for a passive scanning JS files for endpoint links.☆162Updated 5 years ago
- Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist☆1,246Updated 3 months ago
- Log4j jndi injects the Payload generator☆489Updated 2 years ago
- This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contai…☆495Updated 7 months ago
- essential templates for kenzer [DEPRECATED]☆108Updated last year
- Log4Shell scanner for Burp Suite☆481Updated last year