Change the repository type filter
All
Repositories list
17 repositories
research
Public- FPD Scanner is a Burp Suite extension that passively scans HTTP responses for full path disclosure (FPD) vulnerabilities. It highlights paths that could expose sensitive information about a server's file structure, such as file paths in Windows and Unix/Linux environments.
CVE-2024-5737
PublicCVE-2024-5736
PublicCVE-2024-5735
PublicCVE-2018-25031
PublicCVE-2024-24816
PublicCVE-2023-45184
PublicCVE-2023-45182
PublicCVE-2023-45185
PublicCVE-2023-39062
PublicCVE-2023-35840
PublicCVE-2022-35500
PublicCVE-2022-35501
PublicCVE-2022-36433
PublicCVE-2022-36432
Public- Collaborator Everywhere fork which supports IP addresses instead of domain names. Useful for testing inside internal networks. A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator.