PortSwigger / burp-extender-api
Burp Wiener API (Legacy)
☆59Updated last year
Alternatives and similar repositories for burp-extender-api:
Users that are interested in burp-extender-api are comparing it to the libraries listed below
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆71Updated 3 years ago
- ☆42Updated 5 years ago
- Java serialization brute force attack tool.☆122Updated 7 years ago
- ☆108Updated 3 years ago
- YSOSERIAL Integration with burp suite☆164Updated 2 years ago
- SHELLING - a comprehensive OS command injection payload generator☆108Updated 5 years ago
- An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions☆122Updated 7 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆91Updated 3 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆118Updated 4 years ago
- YSOSERIAL Integration with burp suite☆40Updated 3 years ago
- CVE-2017-9506 - SSRF☆189Updated 3 years ago
- Central Repo for Burp extensions☆151Updated 3 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆122Updated 5 years ago
- Exploitation toolkit for RichFaces☆103Updated last year
- Burp Suite extension to passively scan for applications revealing server error messages☆66Updated last year
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆53Updated 3 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆180Updated 4 years ago
- Burp Suite extension for JAX-RS☆65Updated 8 years ago
- Security checks pack for Burp Suite☆139Updated 7 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- Java deserialization exploitation lab.☆236Updated 6 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆105Updated 5 years ago
- List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.☆82Updated 7 years ago
- Simple "postMessage logger" Chrome extension☆96Updated 4 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆258Updated 3 years ago
- A test suite built with Mocha/Chai to test for behavioral differences between image libraries for the web☆70Updated 4 years ago
- JWT Fuzzer for BurpSuite. Adds an Intruder hook for on-the-fly JWT fuzzing.☆98Updated 5 years ago
- HTTP.ninja☆149Updated last year
- Full TTY reverse shell over SSH☆58Updated 4 years ago