PortSwigger / openapi-parser
Parse OpenAPI specifications, previously known as Swagger specifications, into the BurpSuite for automating RESTful API testing – approved by Burp for inclusion in their official BApp Store.
☆42Updated 11 months ago
Alternatives and similar repositories for openapi-parser:
Users that are interested in openapi-parser are comparing it to the libraries listed below
- A command-line tool for Cross-Site WebSocket Hijacking☆41Updated last year
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆66Updated last year
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- Kubernetes Scanner☆40Updated 2 years ago
- ☆48Updated 3 years ago
- ☆41Updated 4 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- ☆31Updated 5 years ago
- TheCl0n3r will allow you to download and manage your git repositories.☆51Updated 4 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 5 years ago
- ☆18Updated 2 years ago
- Add headers to all Burp requests to bypass some WAF products☆38Updated last year
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆44Updated 2 years ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- Hacked together script for feeding urls into Burp's Sitemap☆93Updated 2 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆54Updated 2 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 2 years ago
- ☆47Updated 3 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- ☆52Updated 2 months ago
- Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated…☆32Updated 5 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This …☆60Updated 3 years ago
- Scrap Latest Information Security Resources☆31Updated 4 years ago
- The Outlook HTML Leak Test Project☆41Updated 6 years ago
- Use normal web pentest tools to hack Websockets☆18Updated 5 years ago
- AWS Security Checks☆36Updated 7 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆23Updated 4 years ago