irsdl / BurpSuiteJSBeautifier
Burp Suite JS Beautifier
☆94Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for BurpSuiteJSBeautifier
- An interactive OOB XXE data exfiltration tool☆90Updated 7 years ago
- Duncan - Blind SQL injector skeleton☆56Updated 2 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆135Updated 3 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- Static DOM XSS Scanner is a Static Analysis tool written in python that will iterate through all the JavaScript and HTML files under the …☆118Updated 9 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆64Updated 11 months ago
- Burp Suite Extensions☆126Updated 11 years ago
- Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid…☆82Updated 7 years ago
- ImaegMagick Code Execution (CVE-2016-3714)☆68Updated 8 years ago
- YSOSERIAL Integration with burp suite☆40Updated 2 years ago
- ☆33Updated 3 years ago
- Pillage a git repo found in an accessible web root☆60Updated 13 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- XSS Payloads☆48Updated 8 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()☆121Updated 9 years ago
- Dirbuster plugin for Burp Suite☆70Updated 7 years ago
- HTML5 WebSocket message fuzzer☆144Updated 5 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Fuzzing for LFI using Burpsuite☆59Updated 8 years ago
- Damn Small FI Scanner☆59Updated 5 years ago
- Python Web framework P0wner☆75Updated 11 years ago
- JWT Fuzzer for BurpSuite. Adds an Intruder hook for on-the-fly JWT fuzzing.☆98Updated 5 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 6 years ago
- ☆41Updated 4 years ago
- A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.☆151Updated 9 months ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Local File Inclusion Exploitation Tool (mirror)☆122Updated 7 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆118Updated 5 years ago