alphaSeclab / awesome-burp-suiteLinks
Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.
☆1,033Updated 5 years ago
Alternatives and similar repositories for awesome-burp-suite
Users that are interested in awesome-burp-suite are comparing it to the libraries listed below
Sorting:
- HackBar plugin for Burpsuite☆1,579Updated 4 years ago
- Proof-of-Concept exploits for CVEs found by the team at Rhino Security Labs☆867Updated last month
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,741Updated last year
- SSRF (Server Side Request Forgery) testing resources☆2,413Updated 9 months ago
- Burpsuite Extension to bypass 403 restricted directory☆1,621Updated 2 years ago
- 🎯 Fast CORS misconfiguration vulnerabilities scanner☆1,106Updated 3 years ago
- A collection of pentest and development tips☆1,116Updated 3 years ago
- Automated HTTP Request Repeating With Burp Suite☆879Updated 3 years ago
- Faster xss scanner,support reflected-xss and dom-xss☆445Updated last year
- Blind WAF identification tool☆681Updated last year
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆726Updated 6 years ago
- More than 21K security related open source tools, sorted by star count. Both in markdown and json format.☆602Updated 5 years ago
- HTTP file upload scanner for Burp Proxy☆488Updated last year
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆435Updated 3 years ago
- Automatic SSRF fuzzer and exploitation tool☆3,250Updated 4 months ago
- Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.☆1,648Updated 7 months ago
- Burp Extension for a passive scanning JS files for endpoint links.☆787Updated last year
- Pwn stuff.☆1,779Updated 3 years ago
- ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.☆2,049Updated last week
- Vulmap Online Local Vulnerability Scanners Project☆968Updated 2 years ago
- ☆1,002Updated last month
- This tool generates gopher link for exploiting SSRF and gaining RCE in various servers☆3,128Updated 2 years ago
- CSRF Scanner☆573Updated last year
- Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.☆1,616Updated last month
- Advanced Burp Suite Logging Extension☆668Updated last year
- Burp Plugin to decrypt AES encrypted traffic on the fly☆643Updated 2 years ago
- weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-201…☆2,045Updated last year
- BurpSuite using the document and some extensions☆976Updated 2 years ago
- Code-Audit-Challenges☆983Updated 6 years ago
- 🔱 Powerfull XSS Scanning and Parameter analysis tool&gem☆1,282Updated 2 years ago