zaproxy / front-end-tracker
☆14Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for front-end-tracker
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- Serbian/English wordlist for https://github.com/maurosoria/dirsearch☆19Updated 7 years ago
- A bunch of tricks and configs to configure a work environment for web pentesting☆12Updated 6 years ago
- PDF report generator for basic recon☆9Updated 6 years ago
- A Mozilla Firefox extension which allows quick access to your google-dorking result☆19Updated 4 years ago
- automated penetration toolkit☆13Updated 8 years ago
- Scans crossdomain.xml policies for expired domain names.☆25Updated 9 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- extracts urls from text☆16Updated 6 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 2 years ago
- An example of high-QPS requesting Burp Intruder style on AWS Lambda via self-invocation.☆22Updated 6 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 2 years ago
- Merge results from NMAP and Masscan into one CSV file☆18Updated 6 years ago
- SWF Vulnerability & Information Scanner☆19Updated 6 years ago
- RCE in Slanger using deserialization of Ruby objects☆11Updated 5 years ago
- Simplified NAT Slipstream server and client☆20Updated 3 years ago
- An MSF plugin to send notifications to Slack when shells are created or killed☆14Updated 7 years ago
- ☆13Updated 2 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- A python module for red teams to support the continuous recon of JavaScript files and HTML script blocks in an active web application.☆13Updated last year
- Fork of https://github.com/PortSwigger/param-miner for header smuggling research☆12Updated 3 years ago
- A central place to keep track of relevant BountyMachine talks, blogs, and interesting things!☆33Updated 6 years ago
- Burp Suite Pro extension☆10Updated 7 years ago
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆12Updated last year
- Python Package for burprestapi☆16Updated 4 years ago
- A multi-processed, multi-threaded scanner to discover web directories on multiple URLs.☆21Updated 5 years ago
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆15Updated 2 months ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago
- A wrapper around jq, to help you parse jq output!☆30Updated 4 years ago