h3xstream / burp-retire-js
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
☆200Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for burp-retire-js
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆156Updated 5 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆218Updated 2 years ago
- Automate security tests using Burp Suite.☆223Updated 5 months ago
- BountyDash is a tool to combine your rewards from all platforms, giving you insights about your progress and bug hunting patterns.☆140Updated last year
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆168Updated 8 years ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 11 months ago
- The OWASP AppSec Browser Bundle is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre…☆93Updated 10 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆289Updated last year
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆194Updated 10 months ago
- Burp extension to perform Java Deserialization Attacks☆208Updated 9 months ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆135Updated 3 years ago
- Improved decoder for Burp Suite☆135Updated 3 years ago
- Everything you need to exploit overly permissive crossdomain.xml files☆87Updated 10 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆119Updated 6 years ago
- ☆159Updated 6 years ago
- A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.☆151Updated 9 months ago
- It's bloody scantastic☆233Updated 2 years ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆70Updated 2 years ago
- WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr …☆472Updated last month
- Damn Vulnerable eXtensive Training Environment☆102Updated 2 years ago
- Web Application Security☆124Updated 5 months ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆163Updated last year
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 4 months ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆302Updated 6 years ago
- Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website☆136Updated 4 years ago
- Server-side request forgery detector☆149Updated 7 years ago
- ☆227Updated 9 years ago
- ☆273Updated 3 years ago