All Projects → Aes Killer → Similar Projects or Alternatives

140 Open source projects that are alternatives of or similar to Aes Killer

Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-63.68%)
Recaptcha
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
Stars: ✭ 596 (+33.63%)
Headless Burp
Automate security tests using Burp Suite.
Stars: ✭ 192 (-56.95%)
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-89.69%)
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-95.74%)
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-93.5%)
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (-73.32%)
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (-90.13%)
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+142.38%)
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Stars: ✭ 91 (-79.6%)
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-82.74%)
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (-72.42%)
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-89.91%)
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (-89.91%)
Hackbar
HackBar plugin for Burpsuite
Stars: ✭ 917 (+105.61%)
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-72.42%)
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-78.92%)
Knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Stars: ✭ 626 (+40.36%)
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (-21.52%)
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-96.64%)
burp-piper
Piper Burp Suite Extender plugin
Stars: ✭ 85 (-80.94%)
Mutual labels:  burp-plugin, burp-extensions
Captcha Killer
burp验证码识别接口调用插件
Stars: ✭ 368 (-17.49%)
Mutual labels:  burp-extensions, burp-plugin
U2c
Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】
Stars: ✭ 83 (-81.39%)
Mutual labels:  burp-extensions, burp-plugin
Burpsuite Secret finder
Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response.
Stars: ✭ 483 (+8.3%)
Mutual labels:  burpsuite, burp-extensions
burp-api-common
common methods that used by my burp extension projects
Stars: ✭ 29 (-93.5%)
Mutual labels:  burp-plugin, burp-extensions
HopLa
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
Stars: ✭ 446 (+0%)
Mutual labels:  burp-plugin, burp-extensions
Autorepeater
Automated HTTP Request Repeating With Burp Suite
Stars: ✭ 546 (+22.42%)
Mutual labels:  burpsuite, burp-plugin
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+60.31%)
Mutual labels:  burpsuite, burp-extensions
googleauthenticator
Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 18 (-95.96%)
Mutual labels:  burp-plugin, burpsuite
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+130.04%)
Mutual labels:  burpsuite, burp-extensions
Burp Sensitive Param Extractor
burpsuite extension for check and extract sensitive request parameter
Stars: ✭ 35 (-92.15%)
Mutual labels:  burpsuite, burp-plugin
burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
Stars: ✭ 77 (-82.74%)
Mutual labels:  burpsuite, burp-extensions
Burp Unauth Checker
burpsuite extension for check unauthorized vulnerability
Stars: ✭ 99 (-77.8%)
Mutual labels:  burpsuite, burp-plugin
DetectCrossOriginMessaging
This Burp extension helps you to find usages of postMessage and recvMessage
Stars: ✭ 12 (-97.31%)
Mutual labels:  burpsuite, burp-extensions
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-81.61%)
Mutual labels:  burp-extensions, burp-plugin
Domain hunter
A Burp Suite Extension that try to find all sub-domain, similar-domain and related-domain of an organization automatically! 基于流量自动收集整个企业或组织的子域名、相似域名、相关域名的burp插件
Stars: ✭ 594 (+33.18%)
Mutual labels:  burp-extensions, burp-plugin
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-67.71%)
Mutual labels:  burpsuite, burp-extensions
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Stars: ✭ 203 (-54.48%)
Mutual labels:  burpsuite, burp-extensions
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (-86.55%)
Mutual labels:  burp-plugin, burp-extensions
Burp Info Extractor
burpsuite extension for extract information from data
Stars: ✭ 27 (-93.95%)
Mutual labels:  burpsuite, burp-plugin
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Stars: ✭ 122 (-72.65%)
Mutual labels:  burpsuite, burp-extensions
Autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
Stars: ✭ 406 (-8.97%)
Mutual labels:  burpsuite, burp-plugin
Burpdeveltraining
Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"
Stars: ✭ 302 (-32.29%)
Mutual labels:  burpsuite, burp-plugin
Miscellaneous
百宝箱
Stars: ✭ 285 (-36.1%)
Mutual labels:  burpsuite
VulnerableApp
OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.
Stars: ✭ 109 (-75.56%)
Mutual labels:  burpsuite
Dracker
An iOS and React App to track debt and send/receive payments.
Stars: ✭ 22 (-95.07%)
Mutual labels:  aes-encryption
Kalirouter
intercepting kali router
Stars: ✭ 374 (-16.14%)
Mutual labels:  burpsuite
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-39.01%)
Mutual labels:  burpsuite
libVES.c
VESvault End-to-End Encryption API: Encrypt Everything Without Fear of Losing the Key
Stars: ✭ 28 (-93.72%)
Mutual labels:  aes-encryption
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+617.04%)
Mutual labels:  burpsuite
BurpLoaderKeygen
Burp Suite Pro Loader & Keygen ( All version supported )
Stars: ✭ 750 (+68.16%)
Mutual labels:  burpsuite
Hae
HaE - BurpSuite Highlighter and Extractor
Stars: ✭ 397 (-10.99%)
Mutual labels:  burpsuite
abrute
Multi-threaded AES Brute Force File Decryption
Stars: ✭ 22 (-95.07%)
Mutual labels:  aes-encryption
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-40.13%)
Mutual labels:  burpsuite
Gurp
Burp Commander written in Go
Stars: ✭ 56 (-87.44%)
Mutual labels:  burpsuite
id-mask
IDMask is a Java library for masking internal ids (e.g. from your DB) when they need to be published to hide their actual value and to prevent forging. It has support optional randomisation has a wide support for various Java types including long, UUID and BigInteger. This library bases its security on strong cryptographic primitives.
Stars: ✭ 39 (-91.26%)
Mutual labels:  aes-encryption
Cryptojs Aes Php
CryptoJS 3.x AES encryption/decryption on client side with Javascript and on server side with PHP
Stars: ✭ 259 (-41.93%)
Mutual labels:  aes-encryption
AESEncryption
A demo of how to implement AES encryption in Android & iOS
Stars: ✭ 21 (-95.29%)
Mutual labels:  aes-encryption
burp data collector
A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting
Stars: ✭ 58 (-87%)
Mutual labels:  burpsuite
CTFHelper
A simple Burp extension for scanning stuffs in CTF
Stars: ✭ 29 (-93.5%)
Mutual labels:  burp-extensions
1-60 of 140 similar projects