CoreyD97 / Stepper
A natural evolution of Burp Suite's Repeater tool
☆194Updated last year
Alternatives and similar repositories for Stepper:
Users that are interested in Stepper are comparing it to the libraries listed below
- Burp Suite Extension to monitor new scope☆197Updated 3 years ago
- Various Payload wordlists☆235Updated 4 years ago
- Piper Burp Suite Extender plugin☆116Updated 11 months ago
- Payloads for CRLF Injection☆221Updated 4 months ago
- ☆147Updated 2 years ago
- Adds a customizable "Send to..."-context-menu to your BurpSuite.☆151Updated 2 years ago
- ☆128Updated 4 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆130Updated 3 years ago
- Simple "postMessage logger" Chrome extension☆94Updated 4 years ago
- ☆170Updated 3 years ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆71Updated 3 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆266Updated 2 weeks ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- jenkinz is a tool to retrieve every build for every job ever created and run on a given Jenkins instance.☆66Updated 5 years ago
- Common Web Managers Fuzz Wordlists☆172Updated 3 months ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆258Updated 3 years ago
- Continuous monitoring for JavaScript files☆219Updated 5 years ago
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆149Updated 4 years ago
- HTTP parameter discovery suite.☆94Updated 4 years ago
- The Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources☆128Updated 4 years ago
- Everything you need about Burp Extension Generation☆152Updated 2 years ago
- Clientside vulnerability / reflected xss fuzzer☆149Updated last year
- Turbo Intruder Scripts☆222Updated 4 years ago
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆205Updated 7 months ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆167Updated 4 years ago
- Proof of concept for CVE-2020-5902☆72Updated 4 years ago
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- Push notifications for passive DNS data☆107Updated 8 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆299Updated 2 years ago