the-xentropy / dump-scripts
Downloads all scripts on an external page to a local directory, with support for automatic deobfuscation/prettifying.
☆24Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for dump-scripts
- Returns results from Google search.☆47Updated last year
- ☆33Updated 2 years ago
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆61Updated 4 years ago
- An HTTP request smuggling scanner designed to work at scale☆21Updated 2 years ago
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆55Updated last year
- Burp Suite plugin to copy regex matches from selected requests and/or responses to the clipboard.☆33Updated 2 years ago
- XSS reflector vulnerabilities exploitation extended.☆26Updated 3 years ago
- Burp Suite's extension to scan and crawl Single Page Applications☆99Updated last year
- Community curated list of templates for the erebus engine to find security vulnerabilities.☆16Updated 3 years ago
- Improve automated and semi-automated active scanning in Burp Pro☆60Updated 2 years ago
- A burp-suite plugin that extract all parameter names from in-scope requests☆29Updated 3 years ago
- Script for Bug Bounty☆28Updated 3 years ago
- Automate the process of an S3 bucket subdomain takeover via dangling CNAME record☆25Updated 6 months ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆48Updated 2 years ago
- A simple tool which makes creating nuclei templates even easier.☆36Updated 5 months ago
- Detects request smuggling via HTTP/2 downgrades.☆92Updated 2 years ago
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- ☆59Updated 3 years ago
- Nuclei Templates Directory☆50Updated this week
- A tampered payload generator to Fuzz Web Application Firewalls☆34Updated 5 years ago
- An SSRF detector tool written in golang. I have fixed some errors and added some more payloads to it. But the tool credits go to z0idsec.☆43Updated 3 years ago
- SubzzZ to find possible subdomains using passive recon. Tool also support Permutations, Mutations, Alterations.☆38Updated 3 years ago
- ☆43Updated 3 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 5 months ago
- Additional nuclei templates☆36Updated last year
- Subdomain enumeration statistics and wordlists from bugbounty scopes.☆33Updated 2 years ago
- collection of various grep patterns collected from tomnomnom/gf and other places☆21Updated 4 years ago
- Extract endpoints marked as disallow in robots files to generate wordlists.☆54Updated 2 years ago
- A Burp Suite extension to extract datas from source code while browsing.☆152Updated 8 months ago
- Burp Bounty profiles☆82Updated 2 years ago