PortSwigger / piper
Piper Burp Suite Extender plugin
☆13Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for piper
- Basic implementation of certstream to print new subdomains and domains☆37Updated 3 years ago
- ☆27Updated last year
- This extension replaces the default repeater tab name with the URL path of the repeater request.☆22Updated 3 years ago
- ☆50Updated 2 weeks ago
- A collection of Burp Suite Lambda Filters ~ Bambdas☆22Updated last month
- This script just implement a proxy over h2cSmuggler so you can navigate in your browser making requests to the back-end server.☆37Updated 2 years ago
- Related subdomains finder☆29Updated 2 years ago
- Tool for making it easy to collect dns results from the CLI☆39Updated 3 months ago
- A collection of my Semgrep rules☆47Updated last year
- ☆29Updated 6 months ago
- swagroutes is a command-line tool that extracts and lists API routes from Swagger files in YAML or JSON format.☆54Updated last year
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆27Updated last year
- ☆19Updated 2 months ago
- 🖇 Enumerate git repository URL from list of URL / User / Org. Friendly to pipeline☆58Updated last year
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆30Updated last year
- Generate a dynamic PAC script that will route traffic to your Burp proxy only if it matches the scope defined in your Burp target.☆33Updated 3 years ago
- Make better use of the embedded browser that comes by default with Burp☆38Updated 10 months ago
- HTTP requests of FrontPage expolit☆24Updated 10 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- Extract endpoints marked as disallow in robots files to generate wordlists.☆54Updated 2 years ago
- Push notifications to Slack channel or to custom server based on BurpSuite response conditions.☆18Updated 3 years ago
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago
- Burp Suite Extension to monitor new scope☆17Updated 3 years ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 2 years ago
- Ffuf output browser☆37Updated last year
- EvenBetterExtensions allows you to quicky install and keep updated Caido extensions.☆23Updated last month
- A web application attack surface mapping tool. It takes in a list of urls then performs numerous probes☆15Updated 2 years ago
- A simple tool which makes creating nuclei templates even easier.☆36Updated 4 months ago