GangGreenTemperTatum / stickyburpLinks
A Productivity-Boosting Burp Suite extension written in Kotlin that enables persistent sticky session handling in web application testing. Built with the Montoya API and modern Kotlin tooling.
☆12Updated 2 months ago
Alternatives and similar repositories for stickyburp
Users that are interested in stickyburp are comparing it to the libraries listed below
Sorting:
- ☆81Updated 3 months ago
- Verizon Burp Extensions: AI Suite☆141Updated 7 months ago
- Autonomous AI C2☆32Updated last year
- ☆18Updated 8 months ago
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated last week
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated last year
- Reference notes for Attacking and Defending Generative AI presentation☆67Updated last year
- Burp Suite extension for testing Passkey systems.☆75Updated 8 months ago
- A research project to add some brrrrrr to Burp☆196Updated 10 months ago
- ☆100Updated 2 weeks ago
- Code Repository for: AIRTBench: Measuring Autonomous AI Red Teaming Capabilities in Language Models☆90Updated last week
- Convert Nmap output for integration with other Project Discovery tools☆15Updated 2 years ago
- A YAML based format for describing tools to LLMs, like man pages but for robots!☆81Updated 7 months ago
- A python3 script searching for secret on swaggerhub☆66Updated 3 years ago
- TruffleHog Explorer, a user-friendly web-based tool to visualize and analyze data extracted using TruffleHog.☆51Updated 10 months ago
- Tool for analyzing SAP Secure Network Communications (SNC).☆56Updated last year
- Top 2025 Vulnerabilities You Shouldn’t Accept in a Pentest Report☆14Updated 10 months ago
- Email enumerator, username generator, and context validator for hunter.io, snov.io, and skrapp.io☆84Updated last year
- ☆78Updated last year
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆68Updated 8 months ago
- DelePwn is a security assessment tool designed to identify and demonstrate the risks associated with Google Workspace Domain-Wide Delegat…☆36Updated 4 months ago
- A fast and comprehensive tool for organizational network scanning☆134Updated last year
- Comprehensive AWS cloud reconnaissance and privilege escalation toolkit written in Python. Features IAM, EC2, S3, Lambda, ECS, Secrets Ma…☆47Updated 5 months ago
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents☆66Updated 7 months ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆31Updated last year
- VulnSeer combines the power of Nmap's service detection with multiple AI providers to deliver intelligent vulnerability assessments. Unli…☆43Updated 6 months ago
- gRPC / gRPC-Web Pentest Practicing Lab☆10Updated 2 years ago
- AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innov…☆26Updated 9 months ago
- SOAPI - The OpenAPI Documentation Scanner☆37Updated 9 months ago
- A Bug Bounty Platform that allows hunters to issue commands over a geo-distributed cluster. The ideal user is someone who is attempting t…☆47Updated last year