NetsOSS / headless-burp
Automate security tests using Burp Suite.
☆223Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for headless-burp
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 11 months ago
- AWS Extender (Cloud Storage Tester) is a Burp plugin to assess permissions of cloud storage containers on AWS, Google Cloud and Azure.☆241Updated 2 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆347Updated 4 years ago
- Burp extension to perform Java Deserialization Attacks☆208Updated 9 months ago
- vulnerable single sign on☆147Updated 3 months ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 4 months ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆169Updated 2 years ago
- Security checks pack for Burp Suite☆138Updated 6 years ago
- Improved decoder for Burp Suite☆135Updated 3 years ago
- Damn Vulnerable eXtensive Training Environment☆102Updated 2 years ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆70Updated 2 years ago
- JWT Fuzzer for BurpSuite. Adds an Intruder hook for on-the-fly JWT fuzzing.☆98Updated 5 years ago
- A penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.☆110Updated 5 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆131Updated last year
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆135Updated 3 years ago
- siberas JMX exploitation toolkit☆128Updated last year
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated last year
- HTML5 WebSocket message fuzzer☆144Updated 6 years ago
- CVE-2017-9506 - SSRF☆187Updated 2 years ago
- Damn Vulnerable Thick Client App☆146Updated 4 years ago
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- Java deserialization exploitation lab.☆237Updated 5 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆289Updated last year
- Burp Suite extension to discover assets from HTTP response.☆219Updated 3 years ago
- REST/JSON API to the Burp Suite security tool.☆547Updated 6 months ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆253Updated 3 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆156Updated 5 years ago