zaproxy / fuzzdb-offensive
ZAP add-on containing the web-backdoors and attack files from FuzzDB
☆19Updated last month
Alternatives and similar repositories for fuzzdb-offensive:
Users that are interested in fuzzdb-offensive are comparing it to the libraries listed below
- Add headers to all Burp requests to bypass some WAF products☆38Updated last year
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆62Updated 3 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago
- dns rebind tool with custom scripts☆83Updated last year
- #BugBounty #BugBounty Tools #WebDeveloper Tool☆37Updated 5 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆66Updated last year
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 10 months ago
- RAS(RAndom Subdomain) Fuzzer☆43Updated 5 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆44Updated 2 years ago
- Burp Suite extension to discover assets from HTTP response.☆16Updated 3 years ago
- Flexible Penetrate Testing Auxiliary Suite☆72Updated last year
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆24Updated 3 years ago
- A Web-UI for subdomain enumeration (subfinder)☆54Updated 4 years ago
- Subdomain Scan With Ping Method.☆47Updated 4 years ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- ☆42Updated 4 years ago
- ☆43Updated 2 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This …☆60Updated 3 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆53Updated 3 years ago
- Tool to try multiple paths for PHPunit RCE CVE-2017-9841☆25Updated 3 years ago
- Broken Link Hijacking Burp Extension☆57Updated 5 years ago
- Provides a suite of Burp extensions and a maven plugin to automate security tests using BurpSuite.☆25Updated 6 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- Extract (links/possible endpoints) from responses & filter them via decoding/sorting☆90Updated 5 years ago
- Simple Server Side Request Forgery services enumeration tool.☆55Updated 6 years ago
- The original slurp source☆33Updated 6 years ago
- ☆35Updated 2 months ago
- CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE☆32Updated 4 years ago
- Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated…☆32Updated 5 years ago
- Reconnaisance Tool☆11Updated 4 years ago