usdAG / cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
☆227Updated last week
Alternatives and similar repositories for cstc:
Users that are interested in cstc are comparing it to the libraries listed below
- FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application a…☆157Updated 2 months ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆169Updated 3 months ago
- Find authentication (authn) and authorization (authz) security bugs in web application routes.☆254Updated 7 months ago
- Find CVE PoCs on GitHub☆142Updated last year
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆265Updated last year
- ☆179Updated 2 months ago
- ☆149Updated last year
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- Programmatically create hunting rules for deserialization exploitation with multiple keywords, gadget chains, object types, encodings, an…☆140Updated last year
- This repository is in progress, it will keep updating as I come across to new learning materials. Feel free to contribute.☆222Updated 2 years ago
- ☆238Updated 7 months ago
- Burp Suite extension that offers a toolkit for testing GraphQL endpoints.☆188Updated 5 months ago
- The Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources☆128Updated 4 years ago
- Damn Vulnerable Thick Client App developed in C# .NET☆148Updated last year
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆261Updated this week
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆180Updated 2 years ago
- Scrapts Scrapts Scrapts☆235Updated 9 months ago
- A Burp Suite Extension for parsing Project Files from the CLI.☆86Updated 4 months ago
- Stuff done in preparation for AWAE course and OSWE certification☆151Updated 4 years ago
- Source Code Management Attack Toolkit☆212Updated 2 years ago
- A tool to inspect and attack version 1 GUIDs☆212Updated 2 years ago
- PP-finder Help you find gadget for prototype pollution exploitation☆147Updated 5 months ago
- ☆147Updated 2 years ago
- A GraphQL enumeration and extraction tool☆129Updated 2 years ago
- A natural evolution of Burp Suite's Repeater tool☆194Updated 11 months ago
- SignSaboteur is a Burp Suite extension for editing, signing, verifying various signed web tokens☆153Updated 2 months ago
- Burp Extension that copies a request and builds a FFUF skeleton☆109Updated last year
- Burp Extension to add additional functionality for pentesting websocket based applications☆89Updated 7 months ago
- A simple remote scanner for Atlassian Jira☆120Updated 2 years ago
- GraphQL automated security testing toolkit☆309Updated 11 months ago