Quitten / Autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
☆1,035Updated last month
Alternatives and similar repositories for Autorize:
Users that are interested in Autorize are comparing it to the libraries listed below
- Automated HTTP Request Repeating With Burp Suite☆870Updated 3 years ago
- ☆1,328Updated 3 weeks ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,723Updated last year
- ☆993Updated this week
- Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.☆1,625Updated 5 months ago
- Finds unknown classes of injection vulnerabilities☆679Updated last week
- A tool for embedding XXE/XML exploits into different filetypes☆1,077Updated 4 months ago
- Advanced Burp Suite Logging Extension☆660Updated 11 months ago
- SSRF (Server Side Request Forgery) testing resources☆2,398Updated 6 months ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆626Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆627Updated last year
- latest version of scanners for IIS short filename (8.3) disclosure vulnerability☆1,515Updated last year
- 🎯 Fast CORS misconfiguration vulnerabilities scanner☆1,087Updated 3 years ago
- Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.☆1,597Updated 3 weeks ago
- Automatic SSRF fuzzer and exploitation tool☆3,180Updated 2 months ago
- Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed b…☆1,004Updated 4 years ago
- Generates permutations, alterations and mutations of subdomains and then resolves them☆2,403Updated 4 months ago
- Subdomain Takeover tool written in Go☆1,966Updated last year
- A Powerful Subdomain Takeover Tool☆950Updated last year
- A cheatsheet for exploiting server-side SVG processors.☆732Updated 4 years ago
- DNSGen is a powerful and flexible DNS name permutation tool designed for security researchers and penetration testers. It generates intel…☆969Updated 4 months ago
- Quick SQLMap Tamper Suggester☆1,375Updated 2 years ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆646Updated 6 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆779Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆607Updated last year
- The XSS Hunter service - a portable version of XSSHunter.com☆1,522Updated 2 years ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,944Updated last year
- CSRF Scanner☆565Updated 10 months ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 6 years ago
- Fetches javascript file from a list of URLS or subdomains.☆766Updated last year