nccgroup / LoggerPlusPlus
Advanced Burp Suite Logging Extension
☆637Updated 7 months ago
Alternatives and similar repositories for LoggerPlusPlus:
Users that are interested in LoggerPlusPlus are comparing it to the libraries listed below
- Automated HTTP Request Repeating With Burp Suite☆861Updated 3 years ago
- Finds unknown classes of injection vulnerabilities☆648Updated last year
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆718Updated 5 years ago
- HTTP file upload scanner for Burp Proxy☆485Updated last year
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆619Updated 10 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated 11 months ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,058Updated last month
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆980Updated 2 weeks ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆593Updated 3 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆572Updated last year
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆639Updated 6 years ago
- HTTP file upload scanner for Burp Proxy☆398Updated last year
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆431Updated last year
- Burp Extension for a passive scanning JS files for endpoint links.☆762Updated 10 months ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,699Updated 9 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆835Updated 3 years ago
- A small tool that extracts relative URLs from a file.☆740Updated 4 years ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆454Updated last year
- Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed b…☆994Updated 3 years ago
- ☆967Updated 3 weeks ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆456Updated 7 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆276Updated 3 years ago
- Open Redirect Payloads☆596Updated 3 months ago
- Another way to bypass WAF Cheat Sheet (draft)☆418Updated 6 years ago
- Repository for hosting my research papers☆505Updated 9 months ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆778Updated 3 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆574Updated 3 years ago
- Misc dictionaries for directory/file enumeration, username enumeration, password dictionary/bruteforce attacks☆233Updated 8 months ago
- Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT☆393Updated 6 months ago