CompassSecurity / SAMLRaider
SAML2 Burp Extension
☆415Updated last month
Alternatives and similar repositories for SAMLRaider:
Users that are interested in SAMLRaider are comparing it to the libraries listed below
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆348Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆283Updated last month
- REST/JSON API to the Burp Suite security tool.☆552Updated 8 months ago
- Automate security tests using Burp Suite.☆224Updated 8 months ago
- Code Review Audit Script Scanner☆140Updated last year
- Apache Solr Injection Research☆572Updated 5 years ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆456Updated 7 years ago
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆202Updated 8 months ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆198Updated last year
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆621Updated 11 months ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆258Updated 3 years ago
- An extension for BurpSuite that highlights SSO messages in Burp's proxy window..☆116Updated 3 years ago
- AWS Extender (Cloud Storage Tester) is a Burp plugin to assess permissions of cloud storage containers on AWS, Google Cloud and Azure.☆246Updated 2 years ago
- The request.bin of DNS request☆233Updated 6 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 6 years ago
- Probe a rendering engine for vulnerabilities and other features☆367Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- Utils☆266Updated 9 years ago
- CMS/LMS/Library etc Versions Fingerprinter☆256Updated 3 years ago
- Automated HTTP Request Repeating With Burp Suite☆864Updated 3 years ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆174Updated 2 years ago
- JWT Support for Burp☆249Updated 6 months ago
- Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆646Updated 3 years ago
- secretz, minimizing the large attack surface of Travis CI☆325Updated 2 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆310Updated last year
- Pillage web accessible GIT, HG and BZR repositories☆315Updated 8 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆575Updated 3 years ago
- Finds unknown classes of injection vulnerabilities☆651Updated last year
- Burp Wiener API (Legacy)☆58Updated last year
- Java deserialization exploitation lab.☆236Updated 5 years ago