volkandindar / agarthaLinks
A Burp Suite extension for identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations. It supports dynamic payload generation, including BCheck syntax, and can automatically generate Bambdas scripts. Additionally, it converts HTTP requests to JavaScript for enhanced XSS exploitation.
☆374Updated last week
Alternatives and similar repositories for agartha
Users that are interested in agartha are comparing it to the libraries listed below
Sorting:
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆399Updated last week
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.☆885Updated last year
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆275Updated 7 months ago
- Smart context-based SSRF vulnerability scanner.☆355Updated 3 years ago
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆221Updated 11 months ago
- HopLa Burp Suite Extender plugin - Brings AI capabilities, autocompletion support, and a set of useful payloads to Burp Suite☆767Updated last week
- ☆522Updated 2 years ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆366Updated 2 years ago
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆305Updated 2 years ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆72Updated last year
- Subdomains analysis and generation tool. Reveal the hidden!☆243Updated 2 months ago
- HTTP Request Smuggling Detection Tool☆520Updated last year
- A comprehensive list of custom filters for Logger++ to identify various vulnerabilities in different API styles☆224Updated 10 months ago
- This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contai…☆522Updated 8 months ago
- Nuclei AI - Browser Extension for Rapid Nuclei Template Generation☆527Updated 8 months ago
- Useful "Match and Replace" burpsuite rules☆349Updated last year
- ☆536Updated last year
- All Type of Payloads☆136Updated last year
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆256Updated 8 months ago
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆245Updated 5 months ago
- ☆248Updated 4 years ago
- Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing☆152Updated 5 months ago
- Gotator is a tool to generate DNS wordlists through permutations.☆486Updated 3 years ago
- Full Nuclei automation script with logic explanation.☆245Updated 3 years ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆383Updated 2 years ago
- jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice☆282Updated last year
- ☆396Updated last month
- BChecks collection for Burp Suite Professional and Burp Suite DAST☆709Updated last month
- Burpsuite plugin for Interact.sh☆227Updated last year
- CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request …☆285Updated 11 months ago