augustd / burp-suite-jsonpath
JSONPath extension for BurpSuite
☆29Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for burp-suite-jsonpath
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- ☆31Updated 5 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- Tool to try multiple paths for PHPunit RCE CVE-2017-9841☆26Updated 3 years ago
- This Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST BurpSuite (Scanner, Intruder, Repeater, …☆52Updated last year
- ☆22Updated 2 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- ☆33Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated last year
- Hacking Artifactory with server side template injection☆51Updated 4 years ago
- Auto Recon Bash Script☆30Updated 4 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 5 months ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- JWT_Brute☆32Updated 5 years ago
- Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities☆41Updated last year
- Wordlist to get files/ folders listed by the app that may expose passwords, sensitive file or folders☆21Updated 4 years ago
- Tool is to check for Cache Deception Attack Both For Authenticated and UnAuthenticated Pages☆43Updated 2 years ago
- Broken Link Hijacking Burp Extension☆55Updated 5 years ago
- Insecure Deserialization, PDF and lab☆17Updated 4 years ago
- [XXE TOOL] Burp suite extension to detect requests contains XML☆9Updated 5 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- miscellaneous security research stuff☆38Updated 5 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 5 months ago
- Collection of different exploitation scenarios of JWT.☆21Updated 3 years ago
- ☆36Updated 4 years ago