SecurityInnovation / AuthMatrix
AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.
☆621Updated 11 months ago
Alternatives and similar repositories for AuthMatrix:
Users that are interested in AuthMatrix are comparing it to the libraries listed below
- Automated HTTP Request Repeating With Burp Suite☆864Updated 3 years ago
- Advanced Burp Suite Logging Extension☆638Updated 8 months ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆716Updated 5 years ago
- Finds unknown classes of injection vulnerabilities☆651Updated last year
- A tool for embedding XXE/XML exploits into different filetypes☆1,067Updated 2 months ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆433Updated last year
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆987Updated last month
- Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.☆1,592Updated 2 months ago
- HTTP file upload scanner for Burp Proxy☆486Updated last year
- ActiveScan++ Burp Suite Plugin☆623Updated 3 weeks ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆650Updated last year
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆381Updated 5 years ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆456Updated 7 years ago
- WAFNinja is a tool which contains two functions to attack Web Application Firewalls.☆807Updated 7 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆414Updated 2 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 6 years ago
- Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed b…☆997Updated 4 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- Vulnerability scanner based on vulners.com search API☆847Updated 10 months ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆780Updated 3 years ago
- A collection of curated Java Deserialization Exploits☆594Updated 3 years ago
- Quickly Search Large DNS Datasets☆585Updated 4 years ago
- SHELLING - a comprehensive OS command injection payload generator☆444Updated 4 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,708Updated 9 months ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆641Updated 6 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated last year
- ☆636Updated 4 months ago
- A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.☆540Updated 7 years ago
- Add headers to all Burp requests to bypass some WAF products☆330Updated 7 years ago
- This tool can be used to brute discover GET and POST parameters☆1,361Updated 5 years ago