jlamendo / BurpSuite-MacOS
Build a MacOS .app wrapper for a user provided burpsuite jar
☆51Updated 7 years ago
Alternatives and similar repositories for BurpSuite-MacOS
Users that are interested in BurpSuite-MacOS are comparing it to the libraries listed below
Sorting:
- A CSRF demonstration of stealing local Redis data, and encrypting all Redis instances on a local network☆54Updated 8 years ago
- Damn Small FI Scanner☆60Updated 5 years ago
- A lightweight CSRF Toolkit for easy Proof of concept☆174Updated 10 years ago
- LNHG - Mass Web Fingerprinter☆61Updated 9 years ago
- ☆41Updated 8 years ago
- Proof of Concept code for CVE-2016-5696☆101Updated 8 years ago
- Duncan - Blind SQL injector skeleton☆56Updated 3 years ago
- The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch☆113Updated 4 years ago
- Blind SQL injection exploitation tool written in ruby.☆99Updated 5 months ago
- Burp Suite JS Beautifier☆100Updated 10 years ago
- vcsmap is a plugin-based tool to scan public version control systems for sensitive information.☆140Updated 3 years ago
- Fuzzbunch Python-Wine wrapper☆57Updated 8 years ago
- Shodan HQ nmap plugin - passively scan targets☆153Updated 9 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆167Updated last year
- Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps a…☆74Updated 7 years ago
- ☆84Updated 8 years ago
- A tool to perform automated forensic analysis of Chrome Browser.☆33Updated 8 years ago
- Subdomain Analyzer☆76Updated 8 years ago
- An example of obtaining RCE via Redis and CSRF☆76Updated 8 years ago
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆192Updated 9 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 6 years ago
- Marfil is an extension of the Aircrack-ng suite, used to assess WiFi network security. It allows to split the work of performing long run…☆53Updated 9 years ago
- Jaqen - Simple DNS rebinding☆73Updated 7 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- Automate NMAP Scans and Generate Custom Nessus Policies Automatically☆147Updated 9 years ago
- Part of the ExploitMe Suite of tools☆39Updated 11 years ago
- The databases, API's and managers behind https://websecweekly.org☆50Updated 10 years ago
- "Repeater" style XSS post-exploitation tool for mass browser control. Primarily a PoC to show why HttpOnly flag isn't a complete protecti…☆135Updated 7 years ago
- ☆79Updated 9 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago