Git Product home page Git Product logo

5l1v3r1's Projects

burpsift icon burpsift

burpsift.pl is passive scanner. It was developed to work with Portswigger's Burp Web Vulnerability Scanner. It will sift out the Burp log for the grains of gold for you.

burpsmartbuster icon burpsmartbuster

A Burp Suite content discovery plugin that add the smart into the Buster!

burpsuite icon burpsuite

BurpSuite using the document and some extensions

burpsuite-active-autoproxy icon burpsuite-active-autoproxy

Active AutoProxy is a Burp Suite extension that allows users to easily configure their proxy settings, create custom rules, search requests and responses for information, and block malicious content on web pages, while centralizing the location of the proxy management and the proxy history on the same page.

burpsuite-collections icon burpsuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

burpsuite-collections-1 icon burpsuite-collections-1

BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar

burpsuite-extender-fastjson icon burpsuite-extender-fastjson

在瓦都尅师傅的脚本改了一个bp自动检测fastjson rce的py插件,可检测1.2.24和1.2.47。若存在漏洞自动标注该流量,并在output中输出内容。 python脚本自行修改ceye和token值。 Reference:https://www.w2n1ck.com/article/44/

burpsuite-team-extension icon burpsuite-team-extension

This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes through your Burpsuite instance will be replicated in the history of the other testers and vice-versa!

burpsuite-xkeys icon burpsuite-xkeys

A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.

burpsuitehttpsmuggler icon burpsuitehttpsmuggler

A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.