PortSwigger / autorizeLinks
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
☆255Updated 8 months ago
Alternatives and similar repositories for autorize
Users that are interested in autorize are comparing it to the libraries listed below
Sorting:
- HopLa Burp Suite Extender plugin - Brings AI capabilities, autocompletion support, and a set of useful payloads to Burp Suite☆762Updated 2 weeks ago
- ActiveScan++ Burp Suite Plugin☆229Updated last month
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆591Updated 4 years ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆374Updated this week
- BChecks collection for Burp Suite Professional and Burp Suite DAST☆706Updated 2 weeks ago
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆176Updated last year
- ☆407Updated 3 years ago
- ☆211Updated last week
- Because just a dark theme wasn't enough!☆571Updated 7 months ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆397Updated 2 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆172Updated 5 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆882Updated 3 years ago
- HTTP Request Smuggling Detection Tool☆517Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆630Updated last year
- XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具☆265Updated 4 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆789Updated last year
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆274Updated 6 months ago
- ☆98Updated 3 months ago
- Nuclei plugin for BurpSuite☆1,278Updated 10 months ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆395Updated 5 years ago
- ☆182Updated last year
- Grafana Unauthorized arbitrary file reading vulnerability☆365Updated 2 years ago
- A cheatsheet for exploiting server-side SVG processors.☆749Updated 5 years ago
- HackerOne "in scope" domains☆464Updated this week
- Web dashboard for Interactsh client☆226Updated 2 months ago
- Burpsuite plugin for Interact.sh☆225Updated last year
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆220Updated 11 months ago
- Small Tool written based on chaos from projectdiscovery.io☆175Updated 9 months ago
- HTTP file upload scanner for Burp Proxy☆410Updated 2 years ago
- Burp Extensions Api☆176Updated 2 weeks ago