PortSwigger / logger-plus-plusLinks
Burp Suite Logger++: Log activities of all the tools in Burp Suite
☆175Updated last year
Alternatives and similar repositories for logger-plus-plus
Users that are interested in logger-plus-plus are comparing it to the libraries listed below
Sorting:
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆253Updated 7 months ago
- ActiveScan++ Burp Suite Plugin☆227Updated last month
- HTTP Request Smuggling Detection Tool☆514Updated last year
- HTTP file upload scanner for Burp Proxy☆409Updated 2 years ago
- A simple web app with a XXE vulnerability.☆228Updated 3 years ago
- ☆296Updated 3 years ago
- ☆95Updated 3 months ago
- Web dashboard for Interactsh client☆224Updated last month
- Smart context-based SSRF vulnerability scanner.☆353Updated 3 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆395Updated 2 years ago
- Burpsuite plugin for Interact.sh☆224Updated last year
- ☆209Updated 3 weeks ago
- 🎯 Server Side Template Injection Payloads☆668Updated 11 months ago
- ☆521Updated 2 years ago
- 🎯 CSV Injection Payloads☆220Updated 11 months ago
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆117Updated last year
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆512Updated 3 years ago
- Nuclei templates written by us.☆272Updated 3 years ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆373Updated last week
- Burp Extension for a passive scanning JS files for endpoint links.☆174Updated 5 years ago
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆452Updated last year
- A subdomain fuzzing tool☆166Updated last year
- Misc dictionaries for directory/file enumeration, username enumeration, password dictionary/bruteforce attacks☆245Updated last month
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆266Updated 2 years ago
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆218Updated 10 months ago
- ☆317Updated last month
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆274Updated 6 months ago
- Tool to help exploit XXE vulnerabilities☆564Updated 2 years ago
- Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.☆255Updated last year
- Full Nuclei automation script with logic explanation.☆246Updated 3 years ago