Pinned Loading
Repositories
Showing 10 of 437 repositories
- turbo-intruder Public
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
PortSwigger/turbo-intruder’s past year of commit activity - javascript-encode-as Public Forked from ret2desync/JavaScript-EncodeAs-Burp-Plugin
Basic Burp Plugin to allow encoding strings to JavaScript encodings (Unicode/Hex).
PortSwigger/javascript-encode-as’s past year of commit activity - license-title-cleaner Public Forked from ronen1n/Burp-License-Title-Cleaner
Removing " - licensed to .*" from Burp window title
PortSwigger/license-title-cleaner’s past year of commit activity - collabfiltrator Public Forked from 0xC01DF00D/Collabfiltrator
Exfiltrate blind remote code execution output over DNS via Burp Collaborator.
PortSwigger/collabfiltrator’s past year of commit activity - pesd-exporter Public Forked from doyensec/PESD-Exporter-Extension
PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams
PortSwigger/pesd-exporter’s past year of commit activity - timestamp-injector Public Forked from eric-m-holub/timestamp-injector
Burp Suite Extension to inject timestamps into HTTP requests
PortSwigger/timestamp-injector’s past year of commit activity - bypass-bot-detection Public
Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection
PortSwigger/bypass-bot-detection’s past year of commit activity - trusted-domain-cors-scanner Public Forked from t0xodile/t0xodiles-cors-check
My own additional active scan checks.
PortSwigger/trusted-domain-cors-scanner’s past year of commit activity