volkandindar / agarthaLinks
A Burp Suite extension for identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations. It supports dynamic payload generation, including BCheck syntax, and can automatically generate Bambdas scripts. Additionally, it offers "Copy as JavaScript" to convert HTTP requests for enhanced XSS testi…
☆384Updated last month
Alternatives and similar repositories for agartha
Users that are interested in agartha are comparing it to the libraries listed below
Sorting:
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.☆920Updated 2 years ago
- HopLa Burp Suite Extender plugin - Brings AI capabilities, autocompletion support, and a set of useful payloads to Burp Suite☆785Updated 2 months ago
- Smart context-based SSRF vulnerability scanner.☆357Updated 3 years ago
- A comprehensive list of custom filters for Logger++ to identify various vulnerabilities in different API styles☆227Updated last year
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆303Updated 2 years ago
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆223Updated last year
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆75Updated last year
- HTTP Request Smuggling Detection Tool☆527Updated last year
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆369Updated 2 years ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆275Updated 9 months ago
- ☆524Updated 2 years ago
- Subdomains analysis and generation tool. Reveal the hidden!☆243Updated 4 months ago
- Nuclei AI - Browser Extension for Rapid Nuclei Template Generation☆536Updated 10 months ago
- Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing☆155Updated 7 months ago
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆244Updated 7 months ago
- ☆540Updated last year
- All Type of Payloads☆134Updated last year
- This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contai…☆527Updated 10 months ago
- jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice☆285Updated last year
- Gotator is a tool to generate DNS wordlists through permutations.☆496Updated 3 years ago
- Local File Inclusion discovery and exploitation tool☆330Updated 9 months ago
- Bypass WAF SQL Injection SQLMAP☆195Updated 3 years ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆512Updated 3 years ago
- ☆249Updated 4 years ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆260Updated 10 months ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆382Updated 2 years ago
- ☆404Updated 3 weeks ago
- Useful "Match and Replace" burpsuite rules☆351Updated 2 years ago
- BChecks collection for Burp Suite Professional and Burp Suite DAST☆722Updated 3 weeks ago
- Burpsuite plugin for Interact.sh☆227Updated last year