PortSwigger / autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
☆218Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for autorize
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆712Updated 3 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆527Updated 9 months ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆555Updated 3 years ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆354Updated last month
- Burpsuite plugin for Interact.sh☆198Updated 4 months ago
- Nuclei templates written by us.☆266Updated 3 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆804Updated 2 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- ☆398Updated 2 years ago
- ☆286Updated 2 years ago
- ☆170Updated 2 weeks ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆374Updated last year
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆215Updated 2 months ago
- jolokia-exploitation-toolkit☆278Updated 7 months ago
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆164Updated 5 months ago
- Burp Extension for a passive scanning JS files for endpoint links.☆162Updated 5 years ago
- HTTP Request Smuggling Detection Tool☆472Updated 11 months ago
- Web dashboard for Interactsh client☆195Updated 3 weeks ago
- Smart context-based SSRF vulnerability scanner.☆347Updated 2 years ago
- Nuclei plugin for BurpSuite☆1,193Updated 2 months ago
- Grafana Unauthorized arbitrary file reading vulnerability☆354Updated last year
- ActiveScan++ Burp Suite Plugin☆208Updated 11 months ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆185Updated 3 years ago
- ☆278Updated 3 years ago
- essential templates for kenzer [DEPRECATED]☆109Updated last year
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆265Updated 5 months ago
- ☆181Updated last year
- Because just a dark theme wasn't enough!☆552Updated 2 years ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆496Updated 2 years ago