doyensec / burpdeveltraining
Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"
☆347Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for burpdeveltraining
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 4 months ago
- Everything you need about Burp Extension Generation☆152Updated last year
- A tool geared towards pentesting APIs using OpenAPI definitions.☆168Updated 2 years ago
- Burp Suite Extension to monitor new scope☆195Updated 3 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 11 months ago
- ☆273Updated 3 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆394Updated 4 years ago
- stuff i'm willing to share with the world lol☆171Updated 2 years ago
- ☆173Updated last year
- Various Payload wordlists☆235Updated 4 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- vulnerable single sign on☆147Updated 3 months ago
- Simple python script to extract unsafe functions from php projects☆195Updated 6 years ago
- A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for…☆188Updated 4 years ago
- Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures t…☆205Updated 4 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆293Updated 4 years ago
- DNS Rebinding Exploitation Framework☆482Updated 3 years ago
- Fuzzing Payloads to Assist in Web Application Testing.☆166Updated 5 years ago
- [A]ndroid [A]pplication [P]entest [G]uide☆122Updated 5 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆236Updated 5 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated last year
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆443Updated 5 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆137Updated 5 years ago
- The Bug Bounty Wiki☆168Updated 6 years ago
- A collection of useful Serverless functions I use when pentesting☆381Updated last year
- Bugbounty scope tool☆318Updated last month
- SSRF testing tool☆241Updated last year