Quitten / Autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
☆960Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for Autorize
- Automated HTTP Request Repeating With Burp Suite☆846Updated 2 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,680Updated 6 months ago
- SSRF (Server Side Request Forgery) testing resources☆2,352Updated last month
- ☆1,245Updated last week
- ☆958Updated 11 months ago
- Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed b…☆990Updated 3 years ago
- Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.☆1,499Updated 2 weeks ago
- Advanced Burp Suite Logging Extension☆630Updated 5 months ago
- Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.☆1,540Updated 4 years ago
- Generates permutations, alterations and mutations of subdomains and then resolves them☆2,333Updated 6 months ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,037Updated 4 months ago
- The XSS Hunter service - a portable version of XSSHunter.com☆1,491Updated last year
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆614Updated 8 months ago
- Quick SQLMap Tamper Suggester☆1,347Updated 2 years ago
- Finds unknown classes of injection vulnerabilities☆637Updated last year
- latest version of scanners for IIS short filename (8.3) disclosure vulnerability☆1,453Updated last year
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,819Updated 10 months ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆709Updated 5 years ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆639Updated 5 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆804Updated 2 years ago
- 🎯 Fast CORS misconfiguration vulnerabilities scanner☆1,049Updated 2 years ago
- A Powerful Subdomain Takeover Tool☆931Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- ☆788Updated last year
- Fetches javascript file from a list of URLS or subdomains.☆739Updated last year
- Burp plugin able to find reflected XSS on page in real-time while browsing on site☆1,133Updated 3 years ago
- Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner☆1,699Updated 2 years ago
- A small tool that extracts relative URLs from a file.☆729Updated 4 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆744Updated 7 months ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆405Updated this week