ax / burp-logs
Logs is a Burp Suite extension to work with log files.
☆9Updated 3 years ago
Alternatives and similar repositories for burp-logs:
Users that are interested in burp-logs are comparing it to the libraries listed below
- Simple WebSocket fuzzer☆32Updated last year
- RCE in Slanger using deserialization of Ruby objects☆11Updated 5 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- Repo with content from the sessions streamed on https://www.twitch.tv/viernesdecrypto☆16Updated 2 years ago
- Ctf Writeups☆10Updated 4 years ago
- A bunch of tricks and configs to configure a work environment for web pentesting☆12Updated 6 years ago
- Static analysis of APKs with regular expressions☆10Updated 3 years ago
- Supporting material for the frida scripting guide☆20Updated 2 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 8 months ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 2 years ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 6 years ago
- ☆73Updated 2 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆18Updated 5 years ago
- Cisco RV110w UPnP stack overflow☆26Updated 3 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- Vulnerability research on the CA UIM Nimbus protocol☆15Updated 4 years ago
- File system enumerator and monitor for Android and Ubuntu.☆17Updated 3 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆24Updated 2 years ago
- Pulse Secure VPN mitm Research - CVE-2020-8241, CVE-2020-8239☆23Updated 4 years ago
- CVE-2020-0688☆10Updated 4 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- Template repo for Conjur repositories☆17Updated 3 years ago
- Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu☆42Updated 5 years ago
- Tool to get the top android apps for bug bounty purpose☆17Updated 4 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- A demo app vulnerable to directory traversal☆15Updated 4 years ago
- Concept:☆11Updated 2 years ago
- Yet another collection of Frida scripts.☆19Updated 2 years ago
- ☆29Updated 4 years ago
- This repo contains Automation scripts which can be used in CTFs and Real world.☆19Updated 3 years ago