PortSwigger / decoder-improvedLinks
Improved decoder for Burp Suite
☆13Updated 4 years ago
Alternatives and similar repositories for decoder-improved
Users that are interested in decoder-improved are comparing it to the libraries listed below
Sorting:
- A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.☆23Updated last year
- Burp Suite extension to discover assets from HTTP response.☆16Updated 4 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆10Updated 3 years ago
- ☆10Updated 3 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 3 years ago
- ☆10Updated 3 years ago
- ☆15Updated 3 years ago
- Postman Integration is an extension for burp to generate Postman collection fomat json file.☆20Updated 2 years ago
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆19Updated 7 months ago
- Burp Plugin to decrypt AES encrypted traffic on the fly☆17Updated 4 years ago
- ☆21Updated 3 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆25Updated 3 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆27Updated 3 years ago
- Burp Extension to manipulate AES encrypted payloads☆14Updated 3 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- Burp extension to decode NTLM SSP headers and extract domain/host information☆9Updated 4 years ago
- A CLI tool and library allowing to simply decode all kind of BigIP cookies.☆39Updated 5 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Default Linux files/images location☆28Updated 4 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆47Updated 4 years ago
- Burp Suite Extension to monitor new scope☆17Updated 4 years ago
- Add headers to all Burp requests to bypass some WAF products☆42Updated last year
- The original slurp source☆33Updated 6 years ago
- Manual JavaScript Linting is a Bug☆49Updated 4 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago
- DNS resolver pools written in Go☆46Updated 3 months ago
- ☆24Updated 3 years ago
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆65Updated 2 months ago
- Argument Injection in Dragonfly Ruby Gem☆16Updated 4 years ago
- SSRF to TCP Port Scanning, Banner and Private IP Disclosure by abusing the FTP protocol/clients☆70Updated 3 years ago