trustedsec / cors-poc
☆127Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for cors-poc
- XSS Hunter Burp Plugin☆148Updated 6 years ago
- Proof of concept for CVE-2020-5902☆72Updated 4 years ago
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆149Updated 3 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆131Updated last year
- Various Payload wordlists☆235Updated 4 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆154Updated 2 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This …☆60Updated 2 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆247Updated last week
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆137Updated 5 years ago
- List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.☆81Updated 6 years ago
- ☆120Updated 7 years ago
- Burp Suite extension to discover assets from HTTP response.☆219Updated 3 years ago
- Hacked together script for feeding urls into Burp's Sitemap☆92Updated 2 years ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆70Updated 2 years ago
- Resolve and quickly portscan a list of (sub)domains.☆85Updated 8 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆113Updated 4 years ago
- Burp Suite Extension to monitor new scope☆195Updated 3 years ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys☆151Updated last year
- Simple Server Side Request Forgery services enumeration tool.☆54Updated 6 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- ☆127Updated 3 years ago
- This Repo contains wordlist for subdomain enumeration , php file path, html file path, and js file path☆102Updated 4 years ago
- ☆28Updated 3 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆165Updated 3 years ago
- subdomain bruteforce list☆98Updated 3 weeks ago
- Automatically modify the User-Agent header in all Burp requests☆53Updated 6 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆171Updated 3 years ago