PortSwigger / pyburp
BcryptMontoya is a powerful plugin for Burp Suite that allows you to effortlessly modify HTTP requests and responses passing through the Burp Suite proxy using Jython code or gRPC, especially when dealing with encrypted requests.
☆10Updated 5 months ago
Alternatives and similar repositories for pyburp:
Users that are interested in pyburp are comparing it to the libraries listed below
- PyBurp Allows you to modify Burp Suite proxy requests and responses with simple Python code, supports remote invocation of encryption and…☆25Updated 6 months ago
- The Leading Security Assessment Framework for Android.☆35Updated 4 years ago
- ☆73Updated 2 years ago
- ☆32Updated 10 months ago
- SQL injection via unsanitized QuerySet.order_by() input☆14Updated 3 years ago
- ☆14Updated 3 years ago
- The new bridge between Burp Suite and Frida!☆24Updated last year
- CVE-2024-37051 poc and exploit☆30Updated 9 months ago
- ☆97Updated 3 years ago
- MAAPP is an Android/iOS App API penetration tool☆23Updated 2 years ago
- common methods that used by my burp extension projects☆51Updated 11 months ago
- 记录工作中遇到的一些小知识小技巧☆14Updated 2 years ago
- 鸿蒙模拟器 root 工具,方便调试。☆30Updated 9 months ago
- CVE-2024-4367 arbitrary js execution in pdf js☆48Updated 10 months ago
- Java层frida hook学习笔记 https://uknowsec.cn☆46Updated 5 years ago
- Intentionally Vulnerable to Spring4Shell☆52Updated 2 years ago
- ☆35Updated 3 years ago
- plugins.☆23Updated 4 years ago
- generate facts from bytecode (source is https://github.com/plast-lab/doop-mirror/tree/master/generators)☆23Updated 4 months ago
- ysoserial for su18☆11Updated 2 years ago
- CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation☆61Updated 3 years ago
- GitLab 依赖项扫描的咨询数据库,每天17:00自动更新☆45Updated this week
- ☆27Updated 3 years ago
- 基于Xposed和Frida的隐私检测工具,Gui界面呈现检测结果☆41Updated 9 months ago
- BurpSuite Rpc 算法转发插件☆13Updated 2 years ago
- 《深入理解DAST动态应用程序安全测试》Dynamic Application Security Testing.☆49Updated 2 years ago
- 林中有两条路,我选择了人迹罕至的一条☆32Updated 2 years ago
- A project demonstrating an app that is vulnerable to Spring Security authorization bypass CVE-2022-31692☆36Updated 2 years ago
- JNDI注入测试工具改版(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,et…☆47Updated 4 years ago
- Burp Extension in Python hilighting DOM Sinks and Hosts using DOM XSS Wiki regex☆25Updated 11 years ago