RhinoSecurityLabs / Swagger-EZ
A tool geared towards pentesting APIs using OpenAPI definitions.
☆168Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Swagger-EZ
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 10 months ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- ☆272Updated 3 years ago
- Dr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information! It's yo…☆214Updated 5 years ago
- Burp Suite Extension to monitor new scope☆195Updated 3 years ago
- vulnerable single sign on☆146Updated 3 months ago
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆137Updated 5 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆154Updated 2 years ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆193Updated 10 months ago
- Everything you need about Burp Extension Generation☆152Updated last year
- A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for…☆188Updated 4 years ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fing…☆201Updated last year
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆131Updated last year
- Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures t…☆205Updated 4 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆345Updated 4 years ago
- Various Payload wordlists☆235Updated 4 years ago
- ☆127Updated 6 years ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys☆151Updated last year
- Push notifications for passive DNS data☆107Updated 8 years ago
- Brute force AWS bucket finder☆59Updated last year
- Bass grabs you those "extra resolvers" you are missing out on when performing Active DNS enumeration. Add anywhere from 100-6k resolvers …☆141Updated 6 months ago
- SSRF testing tool☆241Updated last year
- ☆173Updated last year
- GraphQL security testing tool☆117Updated 2 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 3 months ago
- 🏰 A Python script for AWS S3 bucket enumeration.☆139Updated last year
- Continuous monitoring for JavaScript files☆218Updated 4 years ago
- Adds a customizable "Send to..."-context-menu to your BurpSuite.☆149Updated last year