PortSwigger / autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
☆229Updated last month
Alternatives and similar repositories for autorize:
Users that are interested in autorize are comparing it to the libraries listed below
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆719Updated 3 years ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆564Updated 3 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆566Updated 11 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆831Updated 3 years ago
- ☆401Updated 3 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆617Updated 10 months ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆359Updated 3 months ago
- ActiveScan++ Burp Suite Plugin☆212Updated last month
- Burpsuite plugin for Interact.sh☆201Updated 6 months ago
- Web dashboard for Interactsh client☆198Updated last month
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆382Updated last year
- ☆280Updated 3 years ago
- HTTP Request Smuggling Detection Tool☆481Updated last year
- Burp Extension for a passive scanning JS files for endpoint links.☆760Updated 9 months ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- HackerOne "in scope" domains☆419Updated this week
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆168Updated 7 months ago
- Because just a dark theme wasn't enough!☆559Updated last month
- Nuclei templates written by us.☆266Updated 3 years ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆500Updated 2 years ago
- jolokia-exploitation-toolkit☆285Updated 3 weeks ago
- Burp Extension for a passive scanning JS files for endpoint links.☆164Updated 5 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆187Updated 7 months ago
- Unofficial documentation for the great tool Param Miner☆176Updated 2 years ago
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆217Updated 4 months ago
- This repo contains all the injections mentioned in my talk and enumerators.☆121Updated last year
- ☆285Updated 2 years ago
- JMX enumeration and attacking tool.☆409Updated last week
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆370Updated 4 years ago