PortSwigger / auto-repeater
Automated HTTP Request Repeating With Burp Suite
☆65Updated last year
Alternatives and similar repositories for auto-repeater:
Users that are interested in auto-repeater are comparing it to the libraries listed below
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆73Updated 3 years ago
- Authenticated SSRF in Grafana☆79Updated 7 months ago
- Burpsuite plugin for Interact.sh☆202Updated 7 months ago
- A Web-UI for subdomain enumeration (subfinder)☆54Updated 4 years ago
- Extract (links/possible endpoints) from responses & filter them via decoding/sorting☆88Updated 5 years ago
- ☆55Updated 2 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆164Updated 5 years ago
- This is a burp plugin that extracts keywords from response using regexes and test for reflected XSS on the target scope.☆76Updated 4 years ago
- JWT Support for Burp☆113Updated 5 months ago
- ☆88Updated last month
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆87Updated 2 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆118Updated 4 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆173Updated 3 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆103Updated 5 years ago
- Burp Bounty profiles☆82Updated 3 years ago
- ☆180Updated last month
- ☆127Updated 3 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.☆81Updated 6 years ago
- jolokia-exploitation-toolkit☆284Updated last month
- WordPress Plugin Update Confusion☆67Updated 3 years ago
- Chrome extension that finds DOM based XSS vulnerabilities☆71Updated 2 years ago
- Generates target specific word lists for Fuzzing with fuff☆107Updated 4 years ago
- Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.☆101Updated 3 years ago
- ☆281Updated 3 years ago
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆149Updated 3 years ago
- Burp Extension that copies a request and builds a FFUF skeleton☆109Updated last year
- Gopher Tomcat Deployer☆47Updated 6 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆176Updated 4 years ago
- This tool is just after the first refactoring pushed. Original is from Will Vandevanter (BuffaloWill). Only rearrange the code which will…☆32Updated 8 years ago