PortSwigger / replicator
Burp extension to help developers replicate findings from pen tests
☆70Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for replicator
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- Android Automation Tool☆20Updated 6 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆34Updated 8 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- Dirbuster plugin for Burp Suite☆70Updated 7 years ago
- Test CVE-2018-0296 and extract usernames☆107Updated 5 years ago
- ☆70Updated 7 years ago
- ANWI - All New Wireless IDS☆28Updated 6 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆70Updated 4 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 5 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆47Updated 3 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- WhiteBox CMS analysis☆68Updated last year
- Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid…☆82Updated 7 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆135Updated 3 years ago
- Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS☆81Updated last year
- Burp Suite Extensions☆126Updated 11 years ago
- Simple script to automate brutforcing blind sql injection vulnerabilities☆51Updated 7 years ago
- An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions☆121Updated 6 years ago
- An interactive OOB XXE data exfiltration tool☆90Updated 7 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago
- .NET Deserialization Passive Scanner☆45Updated 6 years ago