morganc3 / KOAuth
OAuth 2.0 Dynamic Security Scanner
☆31Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for KOAuth
- ☆31Updated 4 years ago
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆43Updated 7 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆57Updated 4 years ago
- Some vulnerability research slides that I made☆12Updated 2 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- An Evil OIDC Server☆51Updated 2 years ago
- learning case to prepare OSWE☆38Updated 5 years ago
- ☆13Updated 4 months ago
- An android application which exploits sieve through android components.☆42Updated 7 years ago
- ☆144Updated 2 years ago
- A collection of my Semgrep rules☆47Updated last year
- ☆90Updated 2 years ago
- Resources for Browser Security Research☆25Updated 2 years ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 2 years ago
- ☆17Updated 2 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- ☆10Updated last year
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆30Updated last year
- Python's handling of NaN is....interesting?broken?...this project illustrates the issue☆13Updated 2 years ago
- My python3 implementation of a Forward Shell☆35Updated 5 years ago
- Slide Decks and Supporting Content of talks given for Bugcrowd☆16Updated 4 years ago
- Extensive code infrastructure for finding unintended information leaks in files, git repositories and much more.☆28Updated 2 years ago
- ☆58Updated last year
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Custom scripts for the PIPER Burp extensions.☆97Updated last year
- Burp Extension for AWS Signing☆86Updated last month
- A curated list of argument injection vectors☆37Updated 2 months ago
- VyAPI - A cloud based vulnerable hybrid Android App☆84Updated 4 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago