thegsoinfosec / BurpSuite_payloads
Payloads to be used with Burp Suite Intruder. (Originally found on swisskeyrepo-PayloadsAllTheThings)
☆75Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for BurpSuite_payloads
- A docker image which will enumerate, sort, unique and resolve the results of various subdomains enumeration tools.☆69Updated 3 months ago
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆130Updated 3 years ago
- A combined wordlists for files and directory discovery☆116Updated 3 years ago
- A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bul…☆95Updated 3 years ago
- golang tool to scan domains or single domains with know security issues against xmlrpc☆59Updated last year
- Burp Bounty profiles compilation, feel free to contribute!☆145Updated 3 years ago
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆68Updated 4 years ago
- A Python based scanner to find potential SSRF parameters in a web application.☆71Updated 3 years ago
- LFI Payloads List coolected from github repos☆71Updated 4 years ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆62Updated 3 years ago
- HTTP parameter discovery suite.☆59Updated 4 years ago
- All known and unknown public POC's for wordpress themes and plugins☆78Updated 3 years ago
- A simple Swagger-ui scanner that can detect old versions vulnerable to various XSS attacks☆55Updated 5 years ago
- 📚 An ultimate collection wordlists of the best-known CMS