rsrdesarrollo / generator-burp-extension
Everything you need about Burp Extension Generation
☆152Updated 2 years ago
Alternatives and similar repositories for generator-burp-extension:
Users that are interested in generator-burp-extension are comparing it to the libraries listed below
- ☆147Updated 2 years ago
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆261Updated this week
- Proof of concept for CVE-2020-5902☆72Updated 4 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆70Updated 2 years ago
- Various Payload wordlists☆235Updated 4 years ago
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆138Updated 5 years ago
- ☆128Updated 6 years ago
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆149Updated 3 years ago
- List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.☆81Updated 6 years ago
- Burp Suite Extension to monitor new scope☆197Updated 3 years ago
- HTTP parameter discovery suite.☆94Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated 2 weeks ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆256Updated 3 years ago
- jenkinz is a tool to retrieve every build for every job ever created and run on a given Jenkins instance.☆66Updated 5 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆99Updated last year
- An Out-of-Band XXE server for retrieving file contents over FTP.☆176Updated 4 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.