PortSwigger / replicator
Burp extension to help developers replicate findings from pen tests
☆70Updated 5 months ago
Alternatives and similar repositories for replicator:
Users that are interested in replicator are comparing it to the libraries listed below
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- Android Automation Tool☆20Updated 6 years ago
- Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid…☆82Updated 7 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Test CVE-2018-0296 and extract usernames☆107Updated 6 years ago
- ANWI - All New Wireless IDS☆28Updated 6 years ago
- ☆70Updated 7 years ago
- WhiteBox CMS analysis☆69Updated last year
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆70Updated 4 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆51Updated 4 years ago
- ActionScript Proof of Concept to perform cross-domain reads☆44Updated 11 years ago
- Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS☆83Updated 2 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆136Updated 3 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 5 years ago
- An interactive OOB XXE data exfiltration tool☆91Updated 7 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Burp scanner plugin based on Vulners.com vulnerability database☆26Updated 7 years ago
- Some scripts and exploits☆143Updated 6 years ago
- Highlight Burp proxy requests made by different browsers☆30Updated 7 years ago
- .NET Deserialization Passive Scanner☆45Updated 6 years ago
- Dirbuster plugin for Burp Suite☆70Updated 7 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago
- siberas JMX exploitation toolkit☆128Updated last year