Visit Website

Burp extension to detect alias traversal via NGINX misconfiguration at scale. This extension is designed to help security researchers and penetration testers identify potential vulnerabilities in NGINX configurations. It works by analyzing the HTTP requests and responses to identify potential alias traversal vulnerabilities. This extension is a powerful tool for anyone who needs to test the security of their NGINX configurations.

ALTERNATIVES

replayproxy allows you to 're-live' a HTTP session captured in a .pcap file, parsing HTTP streams, caching them, and starting a HTTP proxy to reply to requests with matching responses.