ax / burp-logs
Logs is a Burp Suite extension to work with log files.
☆9Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for burp-logs
- Tool to get the top android apps for bug bounty purpose☆17Updated 4 years ago
- CVE-2020-0688☆10Updated 4 years ago
- A bunch of tricks and configs to configure a work environment for web pentesting☆12Updated 6 years ago
- Insecure Deserialization, PDF and lab☆17Updated 4 years ago
- A simple python3 script that generate unicode payloads..☆9Updated 4 years ago
- Static analysis of APKs with regular expressions☆10Updated 3 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 2 years ago
- Python Package for burprestapi☆16Updated 4 years ago
- Supporting material for the frida scripting guide☆19Updated 2 years ago
- Ctf Writeups☆10Updated 4 years ago
- Slides and demo code for past presentations☆11Updated 2 years ago
- PHP Unserialize Check - Burp Scanner Extension☆11Updated 3 years ago
- YSOSERIAL Integration with burp suite☆40Updated 2 years ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated last year
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- Yet another collection of Frida scripts.☆18Updated 2 years ago
- ☆11Updated 7 years ago
- ☆12Updated 3 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- ☆25Updated 7 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- A Bash wrapper for radamsa that can be used to fuzz exported activities and deep links.☆50Updated 3 years ago
- ☆16Updated 6 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 5 months ago
- Burpsuite Plugin to bypass strict RePlay protection☆12Updated 3 years ago
- GNU/Linux version of the https://github.com/inquisb/icmpsh slave☆22Updated 4 years ago
- Template for asynchronously controlling meterpreter sessions☆12Updated 6 years ago