doyensec / burpdeveltraining
Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"
☆345Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for burpdeveltraining
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 3 months ago
- Burp Suite Extension to monitor new scope☆195Updated 3 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 10 months ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- vulnerable single sign on☆146Updated 3 months ago
- ☆272Updated 3 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆236Updated 5 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- Various Payload wordlists☆235Updated 4 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆293Updated 4 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated last year
- A tool geared towards pentesting APIs using OpenAPI definitions.☆168Updated 2 years ago
- SHELLING - a comprehensive OS command injection payload generator☆105Updated 5 years ago
- SSRF testing tool☆241Updated last year
- A simple SSRF-testing sheriff written in Go☆315Updated last week
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆394Updated 4 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆253Updated 2 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆443Updated 5 years ago
- Dr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information! It's yo…☆214Updated 5 years ago
- Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures t…☆205Updated 4 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆131Updated last year
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆302Updated 6 years ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys☆151Updated last year
- AWS Extender (Cloud Storage Tester) is a Burp plugin to assess permissions of cloud storage containers on AWS, Google Cloud and Azure.☆240Updated 2 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆137Updated 5 years ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- Penetration Testing Notes and Playbook (PTP)☆174Updated 5 years ago
- stuff i'm willing to share with the world lol☆171Updated 2 years ago