PortSwigger / research-labs
This repository contains a number of insecure self-hosted applications that allows interested security engineers to test vulnerabilities found by Portswigger Research team.
☆14Updated last month
Related projects ⓘ
Alternatives and complementary repositories for research-labs
- This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite …☆35Updated this week
- Utility for creating ZipSlip archives☆67Updated last year
- A collection of Burp Suite Lambda Filters ~ Bambdas☆22Updated last month
- ☆30Updated last year
- A collection of utilities for building extensions using Burp's Montoya API☆46Updated 5 months ago
- Fuzz WebSockets with custom Python code☆13Updated 3 months ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆20Updated 2 months ago
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆85Updated 9 months ago
- ☆19Updated 2 months ago
- ☆13Updated 2 months ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)☆87Updated 2 years ago
- ☆92Updated 3 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- Find sources and sinks in js code that could lead to DOM XSS 🔎💧🚰☆22Updated 8 months ago
- Central Repo for Burp extensions☆22Updated last month
- A demo PHP application used to exercise SQL injection techniques in a safe, local Docker environment☆39Updated 5 months ago
- A simple tool to detect vulnerabilities described here https://portswigger.net/research/browser-powered-desync-attacks.☆35Updated 2 years ago
- ☆36Updated last year
- Make better use of the embedded browser that comes by default with Burp☆38Updated 10 months ago
- Burp Suite's extension to scan and crawl Single Page Applications☆99Updated last year
- LFI to RCE via phpinfo() assistance or via controlled log file☆59Updated last year
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆67Updated 2 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- Additional nuclei templates☆36Updated last year
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- ☆65Updated last month
- Scalpel is a Burp extension for intercepting and rewriting HTTP traffic, either on the fly or in the Repeater using Python 3 scripts.☆52Updated 5 months ago