synacktiv / HopLa
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
☆719Updated 3 years ago
Alternatives and similar repositories for HopLa:
Users that are interested in HopLa are comparing it to the libraries listed below
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆564Updated 3 years ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆359Updated 3 months ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆566Updated 11 months ago
- Nuclei plugin for BurpSuite☆1,211Updated 4 months ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆229Updated last month
- Because just a dark theme wasn't enough!☆559Updated last month
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆831Updated 3 years ago
- Java RMI Vulnerability Scanner☆847Updated 6 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆617Updated 10 months ago
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.☆762Updated last year
- ☆514Updated last year
- Burp Extension for a passive scanning JS files for endpoint links.☆760Updated 9 months ago
- BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition☆651Updated last month
- Grafana Unauthorized arbitrary file reading vulnerability☆354Updated last year
- HTTP Request Smuggling Detection Tool☆481Updated last year
- ☆401Updated 3 years ago
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆304Updated last year
- Nuclei Templates Collection☆932Updated 8 months ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆56Updated 8 months ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆345Updated this week
- project-blacklist3r☆516Updated 2 years ago
- jolokia-exploitation-toolkit☆285Updated 3 weeks ago
- JMX enumeration and attacking tool.☆409Updated last week
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆267Updated this week
- Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist☆1,289Updated 6 months ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆500Updated 2 years ago
- Subdomains analysis and generation tool. Reveal the hidden!☆234Updated this week
- ActiveScan++ Burp Suite Plugin☆212Updated last month
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆187Updated 7 months ago