PortSwigger / autorizeLinks
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
☆263Updated 11 months ago
Alternatives and similar repositories for autorize
Users that are interested in autorize are comparing it to the libraries listed below
Sorting:
- HopLa Burp Suite Extender plugin - Brings AI capabilities, autocompletion support, and a set of useful payloads to Burp Suite☆789Updated 3 months ago
- ActiveScan++ Burp Suite Plugin☆234Updated 3 months ago
- BChecks collection for Burp Suite Professional and Burp Suite DAST☆742Updated 3 weeks ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆599Updated 4 years ago
- Because just a dark theme wasn't enough!☆576Updated 10 months ago
- A Burp Suite extension for identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violati…☆387Updated last week
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆182Updated last year
- ☆415Updated 3 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆176Updated 6 years ago
- ☆219Updated this week
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆407Updated 2 years ago
- HTTP Request Smuggling Detection Tool☆530Updated last year
- Burp Extension for a passive scanning JS files for endpoint links.☆797Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆924Updated 3 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆655Updated last year
- XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具☆269Updated 5 years ago
- Nuclei plugin for BurpSuite☆1,300Updated 3 weeks ago
- Web dashboard for Interactsh client☆234Updated last month
- Grafana Unauthorized arbitrary file reading vulnerability☆367Updated 2 years ago
- Burpsuite plugin for Interact.sh☆228Updated last year
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆275Updated 9 months ago
- A cheatsheet for exploiting server-side SVG processors.☆778Updated 5 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆401Updated 5 years ago
- HackerOne "in scope" domains☆489Updated this week
- List DTDs and generate XXE payloads using those local DTDs.☆639Updated last year
- essential templates for kenzer [DEPRECATED]☆116Updated 2 years ago
- HTTP file upload scanner for Burp Proxy☆415Updated 2 years ago
- Burp Extensions Api☆183Updated 3 weeks ago
- Nuclei templates written by geeknik. Claude is my co-pilot. 🤖☆283Updated 3 months ago
- ☆100Updated last month