nccgroup / LoggerPlusPlus
Advanced Burp Suite Logging Extension
☆626Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for LoggerPlusPlus
- Automated HTTP Request Repeating With Burp Suite☆846Updated 2 years ago
- Finds unknown classes of injection vulnerabilities☆636Updated last year
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆708Updated 5 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆614Updated 8 months ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆425Updated 11 months ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,036Updated 3 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆608Updated 8 months ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆444Updated 6 years ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆957Updated last week
- HTTP file upload scanner for Burp Proxy☆481Updated 10 months ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆802Updated 2 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆775Updated 3 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆508Updated 9 months ago
- ☆957Updated 10 months ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆639Updated 5 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆742Updated 7 months ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 5 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,676Updated 6 months ago
- latest version of scanners for IIS short filename (8.3) disclosure vulnerability☆1,443Updated last year
- Open Redirect Payloads☆583Updated 3 weeks ago
- Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed b…☆989Updated 3 years ago
- Misc dictionaries for directory/file enumeration, username enumeration, password dictionary/bruteforce attacks☆232Updated 6 months ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆668Updated last year
- Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.☆1,537Updated 4 years ago
- Java RMI enumeration and attack tool.☆715Updated 7 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆329Updated 3 years ago