PortSwigger / hackvertor
☆88Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for hackvertor
- ☆170Updated 2 weeks ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆39Updated last year
- The Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources☆124Updated 4 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆249Updated 2 weeks ago
- Practice hacking JWT tokens☆112Updated 2 years ago
- Burpsuite plugin for Interact.sh☆198Updated 4 months ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆171Updated 3 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆162Updated 5 years ago
- Adds a customizable "Send to..."-context-menu to your BurpSuite.☆150Updated last year
- JWT Support for Burp☆112Updated 2 months ago
- ☆278Updated 3 years ago
- This repo contains all the injections mentioned in my talk and enumerators.☆121Updated 11 months ago
- Turbo Intruder Scripts☆215Updated 4 years ago
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆130Updated 3 years ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆70Updated 2 years ago
- DNS rebinding toolkit☆250Updated last year
- This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a p…☆101Updated 7 months ago
- Burp Bounty profiles☆82Updated 2 years ago
- ☆144Updated 2 years ago
- List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.☆81Updated 6 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆88Updated last year
- Authenticated SSRF in Grafana☆77Updated 4 months ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- Client-Side Prototype Pollution Tools☆84Updated 3 years ago
- Hidden parameters discovery suite☆221Updated 2 years ago
- Web dashboard for Interactsh client☆195Updated 3 weeks ago