PortSwigger / autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
☆233Updated 2 months ago
Alternatives and similar repositories for autorize:
Users that are interested in autorize are comparing it to the libraries listed below
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆566Updated 4 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆722Updated 3 years ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆360Updated 4 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆846Updated 3 years ago
- ActiveScan++ Burp Suite Plugin☆214Updated 3 weeks ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆267Updated last month
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆580Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated last year
- Smart context-based SSRF vulnerability scanner.☆347Updated 2 years ago
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆170Updated 8 months ago
- Burp Extension for a passive scanning JS files for endpoint links.☆164Updated 5 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆190Updated 8 months ago
- essential templates for kenzer [DEPRECATED]☆111Updated last year
- Nuclei templates written by us.☆266Updated 3 years ago
- Web dashboard for Interactsh client☆199Updated 2 months ago
- Burpsuite plugin for Interact.sh☆210Updated 7 months ago
- ☆402Updated 3 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆387Updated last year
- HTTP Request Smuggling Detection Tool☆485Updated last year
- HTTP file upload scanner for Burp Proxy☆400Updated last year
- ☆285Updated 2 years ago
- Small Tool written based on chaos from projectdiscovery.io☆170Updated 4 months ago
- Grafana Unauthorized arbitrary file reading vulnerability☆355Updated 2 years ago
- Because just a dark theme wasn't enough!☆559Updated 2 months ago
- Burp Extension for a passive scanning JS files for endpoint links.☆764Updated 11 months ago
- HackerOne "in scope" domains☆426Updated this week
- Nuclei plugin for BurpSuite☆1,215Updated 5 months ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆182Updated 3 years ago
- ☆181Updated last year
- jolokia-exploitation-toolkit☆284Updated 2 months ago