usdAG / cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
☆220Updated this week
Related projects ⓘ
Alternatives and complementary repositories for cstc
- FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application a…☆155Updated last week
- ☆175Updated 2 weeks ago
- A GraphQL enumeration and extraction tool☆128Updated last year
- Find authentication (authn) and authorization (authz) security bugs in web application routes.☆252Updated 4 months ago
- The Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources☆124Updated 4 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆249Updated 3 weeks ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆169Updated 3 weeks ago
- JMX enumeration and attacking tool.☆392Updated last month
- Bambdas collection for Burp Suite Professional and Community.☆206Updated 3 weeks ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- ☆233Updated 4 months ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆263Updated last year
- ☆144Updated 2 years ago
- PP-finder Help you find gadget for prototype pollution exploitation☆138Updated 3 months ago
- Find CVE PoCs on GitHub☆138Updated last year
- A tool to inspect and attack version 1 GUIDs☆206Updated 2 years ago
- Scrapts Scrapts Scrapts☆235Updated 7 months ago
- Damn Vulnerable Thick Client App developed in C# .NET☆142Updated last year
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆205Updated 4 months ago
- A natural evolution of Burp Suite's Repeater tool☆194Updated 9 months ago
- Burp Extension to add additional functionality for pentesting websocket based applications☆84Updated 5 months ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆178Updated 2 years ago
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty☆186Updated 4 months ago
- Stuff done in preparation for AWAE course and OSWE certification☆150Updated 4 years ago
- A Burp Suite Extension for parsing Project Files from the CLI.☆84Updated last month
- Burp Suite extension that offers a toolkit for testing GraphQL endpoints.☆185Updated 3 months ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- CoWitness is a powerful web application testing tool that enhances the accuracy and efficiency of your testing efforts. It allows you to …☆118Updated 7 months ago
- An automated target reconnaissance pipeline.☆428Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆614Updated 9 months ago