PortSwigger / aes-killerLinks
Burp Plugin to decrypt AES encrypted traffic on the fly
☆17Updated 4 years ago
Alternatives and similar repositories for aes-killer
Users that are interested in aes-killer are comparing it to the libraries listed below
Sorting:
- ☆25Updated 2 years ago
- Insecure Firebase | Bugbounty | Hacking Insecure Firbase☆91Updated 3 years ago
- Identifies vulnerabilities in network_security_config.xml, AndroidManifest.xml and if Firebase URL are accessible publicly☆49Updated 2 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆43Updated last year
- A framework built on top of Burp's Python Scripter extension.☆89Updated last year
- Add headers to all Burp requests to bypass some WAF products☆42Updated last year
- PNG IDAT chunks XSS payload generator☆190Updated 2 years ago
- A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.☆23Updated last year
- Extract (links/possible endpoints) from responses & filter them via decoding/sorting☆91Updated 5 years ago
- Detects request smuggling via HTTP/2 downgrades.☆92Updated 2 years ago
- Improved decoder for Burp Suite☆13Updated 4 years ago
- A Burp Suite extension to extract datas from source code while browsing.☆158Updated last year
- WordPress Plugin Update Confusion☆67Updated 3 years ago
- ☆30Updated 4 years ago
- Dump all available paths and/or endpoints on WADL file.☆93Updated last month
- Intentionally vulnerable webview implementions in Android☆57Updated 3 years ago
- ☆10Updated 3 years ago
- ☆94Updated 3 years ago
- Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own☆74Updated last year
- Lab for learning JWT.☆34Updated 2 years ago
- Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.☆100Updated 3 years ago
- This repo contains all the injections mentioned in my talk and enumerators.☆129Updated last year
- Automatically modify the User-Agent header in all Burp requests☆58Updated 7 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆92Updated last month
- ☆93Updated last year
- ☆210Updated this week
- 🔭 Collection of regexp pattern for security passive scanning☆114Updated 2 years ago
- A Burp Suite extension for CSRF proof of concepts.☆52Updated 2 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆10Updated 3 years ago
- Default Linux files/images location☆28Updated 4 years ago