Quitten / AutorizeLinks
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
☆1,124Updated 6 months ago
Alternatives and similar repositories for Autorize
Users that are interested in Autorize are comparing it to the libraries listed below
Sorting:
- Automated HTTP Request Repeating With Burp Suite☆890Updated 4 years ago
- SSRF (Server Side Request Forgery) testing resources☆2,476Updated last year
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,765Updated last year
- Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.☆1,701Updated last month
- 🎯 Fast CORS misconfiguration vulnerabilities scanner☆1,139Updated 4 years ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,123Updated last year
- latest version of scanners for IIS short filename (8.3) disclosure vulnerability☆1,614Updated 2 years ago
- Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.☆1,698Updated last year
- Advanced Burp Suite Logging Extension☆686Updated last year
- ☆1,173Updated 3 months ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆638Updated last year
- Burp plugin able to find reflected XSS on page in real-time while browsing on site☆1,196Updated 4 years ago
- ☆1,398Updated last week
- A cheatsheet for exploiting server-side SVG processors.☆788Updated 5 years ago
- Finds unknown classes of injection vulnerabilities☆704Updated 8 months ago
- Quick SQLMap Tamper Suggester☆1,392Updated 3 years ago
- Generates permutations, alterations and mutations of subdomains and then resolves them☆2,461Updated last year
- The XSS Hunter service - a portable version of XSSHunter.com☆1,535Updated 3 years ago
- Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.☆880Updated 10 months ago
- Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed b…☆1,025Updated 4 years ago
- Automatic SSRF fuzzer and exploitation tool☆3,461Updated 4 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆940Updated 4 years ago
- Automated & Manual Wordlists provided by Assetnote☆1,587Updated 3 weeks ago
- Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner☆1,896Updated 3 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆809Updated last year
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆737Updated 6 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆669Updated last year
- ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.☆2,223Updated last week
- Blind WAF identification tool☆711Updated last year
- A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon☆1,265Updated last year