NetsOSS / headless-burp
Automate security tests using Burp Suite.
☆226Updated 10 months ago
Alternatives and similar repositories for headless-burp:
Users that are interested in headless-burp are comparing it to the libraries listed below
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆102Updated last year
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆351Updated 4 years ago
- Damn Vulnerable eXtensive Training Environment☆105Updated 3 years ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆71Updated 3 years ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆174Updated 2 years ago
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆204Updated 10 months ago
- Burp extension to perform Java Deserialization Attacks☆211Updated last year
- CVE-2017-9506 - SSRF☆188Updated 3 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆285Updated 3 months ago
- AWS Extender (Cloud Storage Tester) is a Burp plugin to assess permissions of cloud storage containers on AWS, Google Cloud and Azure.☆248Updated 3 years ago
- A penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.☆112Updated 6 years ago
- Security checks pack for Burp Suite☆138Updated 7 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆138Updated 4 years ago
- vulnerable single sign on☆147Updated 8 months ago
- Burp Suite extension to discover assets from HTTP response.☆223Updated 2 months ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆200Updated last year
- Burp Suite Extension to monitor new scope☆197Updated 4 years ago
- Damn Vulnerable Thick Client App☆148Updated 4 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆219Updated 2 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 10 months ago
- siberas JMX exploitation toolkit☆130Updated 2 years ago
- ☆52Updated 10 months ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆289Updated 2 years ago
- A collection of scripts to extend Burp Suite☆142Updated 6 years ago
- Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website☆138Updated 4 years ago
- REST/JSON API to the Burp Suite security tool.☆558Updated 10 months ago
- A simple framework for sending test payloads for known web CVEs.☆134Updated 4 years ago
- Everything you need about Burp Extension Generation☆152Updated 2 years ago
- Web Application Security☆125Updated 10 months ago