PortSwigger / flowLinks
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
☆25Updated 3 years ago
Alternatives and similar repositories for flow
Users that are interested in flow are comparing it to the libraries listed below
Sorting:
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆47Updated 4 years ago
- ☆43Updated 5 years ago
- Burp extension☆58Updated 7 years ago
- Burp Suite Attack Selector Plugin☆60Updated 7 years ago
- Study about HQL injection exploitation.☆51Updated 9 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Hacking Artifactory with server side template injection☆51Updated 5 years ago
- miscellaneous security research stuff☆37Updated 6 years ago
- Burp extension to passively scan for applications revealing software version numbers☆32Updated last year
- OWASP Skanda - SSRF Exploitation Framework☆37Updated 12 years ago
- CORS checking☆34Updated 7 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆65Updated last year
- Confluence Widget Connector path traversal (CVE-2019-3396)☆22Updated 5 years ago
- Burp Suite extension for JAX-RS☆65Updated 8 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 7 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 6 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆72Updated 5 years ago
- This Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST BurpSuite (Scanner, Intruder, Repeater, …☆53Updated 2 years ago
- This repository contains the POC of an exploit for node-jose < 0.11.0☆25Updated 2 years ago
- Custom Parameter Handler extension for Burp Suite.☆44Updated 4 years ago
- A collection of scripts used to interact with the Burp Rest API☆52Updated 6 years ago
- Full TTY reverse shell over SSH☆58Updated 5 years ago
- YSOSERIAL Integration with burp suite☆41Updated 3 years ago
- Essential tool for finding blind injection attacks.☆50Updated 6 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- ☆38Updated 5 years ago
- ☆104Updated 5 years ago
- A simple Burp extension for scanning stuffs in CTF☆31Updated 7 years ago
- This is the vulnerable "proxy" I used on this article: http://resources.infosecinstitute.com/the-ssrf-vulnerability/ . A simple, non-vali…☆14Updated 9 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago