volkandindar / agartha
A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations, while also converting HTTP requests to JavaScript for enhanced XSS exploitation.
☆355Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for agartha
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.☆730Updated last year
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆214Updated 2 months ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆711Updated 3 years ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆334Updated this week
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆265Updated 5 months ago
- Smart context-based SSRF vulnerability scanner.☆347Updated 2 years ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆50Updated 6 months ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆342Updated last year
- Gotator is a tool to generate DNS wordlists through permutations.☆453Updated 2 years ago
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆298Updated last year
- A comprehensive list of custom filters for Logger++ to identify various vulnerabilities in different API styles☆211Updated 3 weeks ago
- Nuclei plugin for BurpSuite☆1,190Updated last month
- Nuclei AI - Browser Extension for Rapid Nuclei Template Generation☆447Updated last year
- HTTP Request Smuggling Detection Tool☆471Updated 10 months ago
- ☆515Updated last year
- Subdomains analysis and generation tool. Reveal the hidden!☆231Updated this week
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆236Updated last year
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆218Updated last month
- ☆235Updated 3 years ago
- Useful "Match and Replace" burpsuite rules☆335Updated last year
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆378Updated last year
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆552Updated 3 years ago
- Nuclei Templates Collection☆903Updated 6 months ago
- Full Nuclei automation script with logic explanation.☆236Updated 2 years ago
- i will upload more templates here to share with the comunity.☆526Updated 6 months ago
- This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contai…☆495Updated 7 months ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆790Updated 3 weeks ago
- Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one pl…☆872Updated 4 months ago
- ☆285Updated 2 years ago
- Nuclei templates written by us.☆265Updated 3 years ago