PortSwigger / json-beautifierLinks
JSON Beautifier for Burp written in Java
☆41Updated 5 years ago
Alternatives and similar repositories for json-beautifier
Users that are interested in json-beautifier are comparing it to the libraries listed below
Sorting:
- JWT Support for Burp☆115Updated last month
- ☆32Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆93Updated 2 months ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆107Updated 5 years ago
- ☆98Updated 4 months ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆75Updated 3 years ago
- Public Disclosures☆91Updated 3 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆120Updated 4 years ago
- ☆127Updated 3 years ago
- ☆55Updated 2 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆53Updated 5 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆172Updated 5 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 6 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆168Updated 4 years ago
- ☆117Updated 5 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆181Updated 5 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆178Updated 3 years ago
- Chrome extension that finds DOM based XSS vulnerabilities☆72Updated 2 months ago
- burpsuite 插件对GP所有参数(过滤特殊参数)一键自动添加xss sql payload 进行fuzz☆63Updated 6 years ago
- Ghazi is a BurpSuite Plugins For Testing various PayLoads Like "XSS,SQLi,SSTI,SSRF,RCE and LFI" through Different tabs , Where Each Tab W…☆110Updated 6 years ago
- ☆10Updated last month
- Data extraction tool for Docker Registry API☆128Updated last year
- Authenticated SSRF in Grafana☆82Updated last year
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆163Updated last year
- Automated HTTP Request Repeating With Burp Suite☆69Updated 2 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆94Updated 3 years ago
- Practice hacking JWT tokens☆115Updated 2 years ago
- A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.☆74Updated 6 years ago
- Converts the Masscan XML output option (-oX) to a csv format.☆56Updated 6 years ago
- ☆59Updated 6 years ago