PortSwigger / logger-plus-plusLinks
Burp Suite Logger++: Log activities of all the tools in Burp Suite
☆175Updated last year
Alternatives and similar repositories for logger-plus-plus
Users that are interested in logger-plus-plus are comparing it to the libraries listed below
Sorting:
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆251Updated 6 months ago
- Burpsuite plugin for Interact.sh☆223Updated last year
- Smart context-based SSRF vulnerability scanner.☆352Updated 3 years ago
- ActiveScan++ Burp Suite Plugin☆225Updated 3 weeks ago
- HTTP Request Smuggling Detection Tool☆512Updated last year
- Nuclei templates written by us.☆272Updated 3 years ago
- ☆294Updated 2 years ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆371Updated 2 months ago
- Useful "Match and Replace" burpsuite rules☆348Updated last year
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆216Updated 9 months ago
- 🎯 CSV Injection Payloads☆220Updated 11 months ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆511Updated 3 years ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆312Updated 7 months ago
- Web dashboard for Interactsh client☆224Updated 3 weeks ago
- ☆520Updated 2 years ago
- LFI Payloads List coolected from github repos☆79Updated 5 years ago
- A simple web app with a XXE vulnerability.☆229Updated 3 years ago
- A subdomain fuzzing tool☆165Updated last year
- BChecks collection for Burp Suite Professional and Burp Suite DAST☆701Updated last month
- Automated tool for domains & subdomains gathering☆188Updated last year
- Burp extension to create target specific and tailored wordlist from burp history.☆240Updated 3 years ago
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆117Updated last year
- ☆205Updated last week
- Unofficial documentation for the great tool Param Miner☆178Updated 2 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆175Updated 5 years ago
- Full Nuclei automation script with logic explanation.☆246Updated 3 years ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆273Updated 5 months ago
- A python based blind SQL injection exploitation script☆136Updated 5 years ago
- ☆242Updated 4 years ago
- A Firefox Web Extension to improve the discovery of DOM XSS.☆272Updated 7 months ago