PortSwigger / add-custom-header
A Burp Suite extension to add a custom header (e.g. JWT)
☆19Updated 4 years ago
Alternatives and similar repositories for add-custom-header:
Users that are interested in add-custom-header are comparing it to the libraries listed below
- Burp extension for quickly copying request/response data.☆29Updated 4 months ago
- REST API backend for Reconmap☆46Updated this week
- part of my wordlist to bruteforce DNS to find subdoamains.☆62Updated 3 years ago
- ☆9Updated 2 years ago
- AWS S3 open bucket poc automated script.☆56Updated 3 years ago
- ☆14Updated 4 years ago
- s3 brute force tool☆44Updated 3 years ago
- Small tool to automate SSRF wordpress and XMLRPC finder☆80Updated 2 years ago
- A list of "secrets" from JWT sample code and readme files.☆54Updated 4 years ago
- ☆48Updated 4 years ago
- DNS resolution tracing tool☆34Updated 3 years ago
- Send notifications on different channels such as Slack, Telegram, Discord etc.☆39Updated last year
- A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.☆23Updated 11 months ago
- Collection of content discovery wordlists in one wordlist.☆38Updated 3 years ago
- Another Subdomain ENumeration Tool☆11Updated 2 years ago
- A command-line tool for Cross-Site WebSocket Hijacking☆43Updated last year
- Burp Suite Extension to monitor new scope☆17Updated 3 years ago
- ☆10Updated 3 years ago
- Use normal web pentest tools to hack Websockets☆18Updated 5 years ago
- ☆27Updated 4 years ago
- A Broken-URL Checker☆79Updated 7 years ago
- ☆27Updated 5 years ago
- Highlighting different firefox containers in Burp Proxy☆11Updated 4 years ago
- ☆52Updated 3 months ago
- The OWASP Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and…☆14Updated 5 years ago
- Jenkins pre-auth RCE exploit. More info at https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266 https://blog.orange.tw/2019/02/…☆10Updated 5 years ago
- Virtual host wordlist☆51Updated 4 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆54Updated 4 years ago
- Get all possible href | src | url from target url or domain☆41Updated 4 years ago
- ☆39Updated last year