CompassSecurity / SAMLRaiderLinks
SAML2 Burp Extension
☆423Updated last month
Alternatives and similar repositories for SAMLRaider
Users that are interested in SAMLRaider are comparing it to the libraries listed below
Sorting:
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆206Updated 11 months ago
- Code Review Audit Script Scanner☆140Updated last month
- REST/JSON API to the Burp Suite security tool.☆560Updated last year
- An extension for BurpSuite that highlights SSO messages in Burp's proxy window..☆117Updated 4 years ago
- AWS Extender (Cloud Storage Tester) is a Burp plugin to assess permissions of cloud storage containers on AWS, Google Cloud and Azure.☆249Updated 3 years ago
- CMS/LMS/Library etc Versions Fingerprinter☆257Updated 3 years ago
- Burp extension to perform Java Deserialization Attacks☆212Updated last year
- The request.bin of DNS request☆236Updated 6 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆629Updated last year
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆462Updated 7 years ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆200Updated last year
- Automate security tests using Burp Suite.☆226Updated 11 months ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆353Updated 4 years ago
- API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities☆395Updated 7 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆291Updated 2 years ago
- Probe a rendering engine for vulnerabilities and other features☆366Updated 3 years ago
- ☆269Updated 2 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆287Updated 4 months ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆633Updated 6 years ago
- XPath injection tool☆386Updated 2 years ago
- A mini webserver with FTP support for XXE payloads☆331Updated last year
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆433Updated last month
- Utils☆267Updated 9 years ago
- JWT Support for Burp☆256Updated last month
- Pillage web accessible GIT, HG and BZR repositories☆318Updated 8 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆576Updated 3 years ago
- DNS Rebinding Exploitation Framework☆488Updated 4 years ago
- A static byte code analyzer for Java deserialization gadget research☆243Updated 8 years ago
- SHELLING - a comprehensive OS command injection payload generator☆110Updated 5 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆259Updated 3 years ago