PortSwigger / logger-plus-plus
Burp Suite Logger++: Log activities of all the tools in Burp Suite
☆168Updated 7 months ago
Alternatives and similar repositories for logger-plus-plus:
Users that are interested in logger-plus-plus are comparing it to the libraries listed below
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆229Updated last month
- ☆285Updated 2 years ago
- HTTP Request Smuggling Detection Tool☆481Updated last year
- Smart context-based SSRF vulnerability scanner.☆349Updated 2 years ago
- Nuclei templates written by us.☆266Updated 3 years ago
- Burpsuite plugin for Interact.sh☆201Updated 6 months ago
- Burp extension to create target specific and tailored wordlist from burp history.☆233Updated 3 years ago
- A simple web app with a XXE vulnerability.☆225Updated 3 years ago
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆116Updated last year
- Web dashboard for Interactsh client☆198Updated last month
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆264Updated last year
- ☆88Updated last month
- ActiveScan++ Burp Suite Plugin☆212Updated last month
- ☆316Updated this week
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆359Updated 3 months ago
- Build your own reconnaissance system with Osmedeus Next Generation☆183Updated 3 months ago
- Unofficial documentation for the great tool Param Miner☆176Updated 2 years ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆500Updated 2 years ago
- A Tool for Domain Flyovers☆96Updated last month
- Burp Extension for easily creating Wordlists☆210Updated 3 years ago
- Domains belonging to the most reputed public bug bounty programs. [NOT FOR NON-MONETARY OR PRIVATE PROGRAMS]☆217Updated 4 months ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆300Updated 2 months ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆684Updated last year
- A Firefox Web Extension to improve the discovery of DOM XSS.☆266Updated 2 months ago
- Collection of XSS Payloads for fun and profit☆172Updated 4 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆382Updated last year
- ☆181Updated 3 weeks ago
- A script that you can run in the background!☆171Updated 4 years ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- Scrapts Scrapts Scrapts☆235Updated 9 months ago