PortSwigger / postman-integrationLinks
Postman Integration is an extension for burp to generate Postman collection fomat json file.
☆20Updated 2 years ago
Alternatives and similar repositories for postman-integration
Users that are interested in postman-integration are comparing it to the libraries listed below
Sorting:
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆15Updated last year
- Introduction to CYS4-SensitiveDiscoverer, a Burp extension that discovers sensitive information inside HTTP messages.☆20Updated 6 months ago
- ☆10Updated 3 years ago
- Parse OpenAPI specifications, previously known as Swagger specifications, into the BurpSuite for automating RESTful API testing – approve…☆42Updated last year
- Burp Suite extension to discover assets from HTTP response.☆16Updated 4 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- ☆10Updated 2 years ago
- CLI tool for filtering URLs/IPs with automatically-updated Bug Bounty program scope rules.☆28Updated last week
- ☆30Updated last year
- ☆9Updated 3 years ago
- Tool to extract & validate google fcm server keys from apks☆28Updated 4 years ago
- ☆22Updated 10 months ago
- ☆36Updated 4 months ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- Default plugins for Jaeles Scanner☆33Updated 4 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- AWS Security Checks☆39Updated 7 years ago
- Find sources and sinks in js code that could lead to DOM XSS 🔎💧🚰☆22Updated last year
- Query various sources for CVE proof-of-concepts☆51Updated 2 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- Burp extension to generate multi-step CSRF POC.☆30Updated 5 years ago
- XSS scanning with Dalfox on Github-action☆25Updated last year
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 3 years ago
- Extract endpoints marked as disallow in robots files to generate wordlists.☆57Updated 3 years ago
- This little script for gathering chaos.projectdiscovery.io recon data in an organized way and finding the daily differences on it☆17Updated 4 years ago
- Virtual host wordlist☆51Updated 4 years ago
- Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution - Shell Script☆15Updated 7 years ago
- A fingerprint generation helper for nuclei network templates☆73Updated 2 years ago
- A FireBase DataBase TakeOver Tool along with POC Generator☆32Updated 3 years ago