GangGreenTemperTatum / stickyburpLinks
A Productivity-Boosting Burp Suite extension written in Kotlin that enables persistent sticky session handling in web application testing. Built with the Montoya API and modern Kotlin tooling.
☆12Updated last month
Alternatives and similar repositories for stickyburp
Users that are interested in stickyburp are comparing it to the libraries listed below
Sorting:
- ☆80Updated 2 months ago
- A security system to protect your vibecoded apps☆169Updated 2 weeks ago
- AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innov…☆25Updated 8 months ago
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 10 months ago
- A research project to add some brrrrrr to Burp☆194Updated 9 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆67Updated 7 months ago
- Verizon Burp Extensions: AI Suite☆141Updated 6 months ago
- a hackbot proof-of-concept☆40Updated last year
- ☆100Updated last month
- A productionized greedy coordinate gradient (GCG) attack tool for large language models (LLMs)☆145Updated 11 months ago
- A YAML based format for describing tools to LLMs, like man pages but for robots!☆79Updated 6 months ago
- Autonomous AI C2☆32Updated last year
- Damn Vulnerable Browser Extension (DVBE), previously named as Badly Coded Browser Extension (BCBE), is an open-source vulnerable Chrome E…☆31Updated 8 months ago
- Reference notes for Attacking and Defending Generative AI presentation☆67Updated last year
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents☆64Updated 6 months ago
- Top 2025 Vulnerabilities You Shouldn’t Accept in a Pentest Report☆13Updated 9 months ago
- Additional active scan checks for BURP☆28Updated last year
- TruffleHog Explorer, a user-friendly web-based tool to visualize and analyze data extracted using TruffleHog.☆50Updated 9 months ago
- Nuclei plugins to audit Chrome extensions☆65Updated last year
- Burp Suite extension for testing Passkey systems.☆75Updated 7 months ago
- QRFuzz, a fuzzing toolkit to test malicious QR Codes in mobile applications☆46Updated last year
- VulnSeer combines the power of Nmap's service detection with multiple AI providers to deliver intelligent vulnerability assessments. Unli…☆43Updated 5 months ago
- ☆28Updated last year
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated last year
- ☆18Updated 7 months ago
- Email enumerator, username generator, and context validator for hunter.io, snov.io, and skrapp.io☆84Updated last year
- A collection of Turbo Intruder scripts.☆66Updated 9 months ago
- A python3 script searching for secret on swaggerhub☆66Updated 3 years ago
- https://arxiv.org/abs/2412.02776☆66Updated 11 months ago
- DelePwn is a security assessment tool designed to identify and demonstrate the risks associated with Google Workspace Domain-Wide Delegat…☆35Updated 3 months ago