security-dockerfiles / burpLinks
BurpSuite dockerized
☆11Updated 7 years ago
Alternatives and similar repositories for burp
Users that are interested in burp are comparing it to the libraries listed below
Sorting:
- Burp as a Docker Container☆59Updated 5 years ago
- Burp Suite extension for JAX-RS☆65Updated 8 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆121Updated 6 years ago
- HTML5 WebSocket message fuzzer☆147Updated 6 years ago
- Hacking Artifactory with server side template injection☆51Updated 5 years ago
- Plattform to develop and experiment with existing java web attacks.☆31Updated 7 years ago
- Burp extension☆58Updated 7 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆65Updated last year
- CORS checking☆34Updated 7 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆40Updated 6 years ago
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆66Updated 5 months ago
- a parser + crawler for .DS_Store files exposed publically☆54Updated 2 years ago
- Python Package for burprestapi☆16Updated 5 years ago
- A collection of scripts used to interact with the Burp Rest API☆52Updated 6 years ago
- ☆32Updated 6 years ago
- PHP Unserialize Check - Burp Scanner Extension☆18Updated 7 years ago
- Provides a suite of Burp extensions and a maven plugin to automate security tests using BurpSuite.☆25Updated 7 years ago
- A Python3 module to assist in fuzzing web applications☆57Updated last year
- Confluence Widget Connector path traversal (CVE-2019-3396)☆22Updated 6 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆48Updated 4 years ago
- Oracle Database Penetration Testing Reference (10g/11g)☆37Updated 7 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆26Updated 7 years ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated 2 years ago
- ExtendedMacro - BurpSuite plugin providing extended macro functionality☆13Updated 4 years ago
- ☆43Updated 5 years ago
- Scan for open S3 buckets and dump☆38Updated 7 years ago
- Full TTY reverse shell over SSH☆58Updated 5 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- Essential tool for finding blind injection attacks.☆50Updated 6 years ago