PortSwigger / logger-plus-plus
Burp Suite Logger++: Log activities of all the tools in Burp Suite
☆170Updated 8 months ago
Alternatives and similar repositories for logger-plus-plus:
Users that are interested in logger-plus-plus are comparing it to the libraries listed below
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆233Updated 2 months ago
- ActiveScan++ Burp Suite Plugin☆214Updated 3 weeks ago
- Smart context-based SSRF vulnerability scanner.☆347Updated 2 years ago
- ☆285Updated 2 years ago
- A simple web app with a XXE vulnerability.☆225Updated 3 years ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆360Updated 4 months ago
- Burpsuite plugin for Interact.sh☆210Updated 7 months ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆265Updated last year
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆116Updated last year
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆304Updated 3 months ago
- Python based scanner to find potential SSRF parameters☆309Updated 10 months ago
- HTTP Request Smuggling Detection Tool☆485Updated last year
- Web dashboard for Interactsh client☆199Updated 2 months ago
- Nuclei templates written by us.☆266Updated 3 years ago
- A subdomain fuzzing tool☆155Updated 8 months ago
- Tool to help exploit XXE vulnerabilities☆553Updated 2 years ago
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆351Updated last year
- ☆181Updated last year
- Useful "Match and Replace" burpsuite rules☆342Updated last year
- ☆152Updated last year
- A python based blind SQL injection exploitation script☆137Updated 5 years ago
- Hidden parameters discovery suite☆221Updated 2 years ago
- Unofficial documentation for the great tool Param Miner☆176Updated 2 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆387Updated last year
- Burp Extension for easily creating Wordlists☆210Updated 3 years ago
- ☆316Updated last month
- Js File Scanner☆167Updated 3 years ago
- ☆89Updated last week
- A Firefox Web Extension to improve the discovery of DOM XSS.☆270Updated 3 months ago
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆241Updated 6 months ago