PortSwigger / autorizeLinks
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
☆256Updated 8 months ago
Alternatives and similar repositories for autorize
Users that are interested in autorize are comparing it to the libraries listed below
Sorting:
- HopLa Burp Suite Extender plugin - Brings AI capabilities, autocompletion support, and a set of useful payloads to Burp Suite☆767Updated last week
- ActiveScan++ Burp Suite Plugin☆231Updated 2 weeks ago
- A Burp Suite extension for identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violati…☆374Updated last week
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆593Updated 4 years ago
- Because just a dark theme wasn't enough!☆573Updated 8 months ago
- BChecks collection for Burp Suite Professional and Burp Suite DAST☆709Updated last month
- ☆407Updated 3 years ago
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆179Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆887Updated 3 years ago
- HTTP Request Smuggling Detection Tool☆520Updated last year
- Burp Extension for a passive scanning JS files for endpoint links.☆172Updated 5 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆400Updated 2 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆635Updated last year
- ☆214Updated last month
- Nuclei plugin for BurpSuite☆1,286Updated 11 months ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆275Updated 7 months ago
- XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具☆266Updated 5 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆793Updated last year
- ☆98Updated 4 months ago
- Web dashboard for Interactsh client☆225Updated 2 months ago
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆221Updated 11 months ago
- Grafana Unauthorized arbitrary file reading vulnerability☆365Updated 2 years ago
- Burp Extensions Api☆179Updated 2 weeks ago
- A cheatsheet for exploiting server-side SVG processors.☆757Updated 5 years ago
- HTTP file upload scanner for Burp Proxy☆410Updated 2 years ago
- HackerOne "in scope" domains☆471Updated this week
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆398Updated 5 years ago
- Burpsuite plugin for Interact.sh☆227Updated last year
- ☆522Updated 2 years ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆511Updated 3 years ago