All Projects → Autorize → Similar Projects or Alternatives

494 Open source projects that are alternatives of or similar to Autorize

auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-81.03%)
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-88.67%)
Mutual labels:  burp-plugin, burpsuite
Autorepeater
Automated HTTP Request Repeating With Burp Suite
Stars: ✭ 546 (+34.48%)
Mutual labels:  burpsuite, burp-plugin
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-79.8%)
Burp Sensitive Param Extractor
burpsuite extension for check and extract sensitive request parameter
Stars: ✭ 35 (-91.38%)
Mutual labels:  burpsuite, burp-plugin
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-79.06%)
Burp Unauth Checker
burpsuite extension for check unauthorized vulnerability
Stars: ✭ 99 (-75.62%)
Mutual labels:  burpsuite, burp-plugin
Headless Burp
Automate security tests using Burp Suite.
Stars: ✭ 192 (-52.71%)
Mutual labels:  burpsuite, burp-plugin
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-76.85%)
Mutual labels:  burpsuite, burp-plugin
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-88.92%)
Mutual labels:  burpsuite, burp-plugin
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (-69.7%)
Mutual labels:  burpsuite, burp-plugin
Knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Stars: ✭ 626 (+54.19%)
Mutual labels:  burpsuite, burp-plugin
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-96.31%)
Mutual labels:  burp-plugin, burpsuite
Hackbar
HackBar plugin for Burpsuite
Stars: ✭ 917 (+125.86%)
Mutual labels:  burpsuite, burp-plugin
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (-13.79%)
Mutual labels:  burpsuite, burp-plugin
Recaptcha
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
Stars: ✭ 596 (+46.8%)
Mutual labels:  burpsuite, burp-plugin
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Stars: ✭ 91 (-77.59%)
Mutual labels:  burpsuite, burp-plugin
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (-70.69%)
Mutual labels:  burp-plugin, burpsuite
Aes Killer
Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly
Stars: ✭ 446 (+9.85%)
Mutual labels:  burpsuite, burp-plugin
Burp Info Extractor
burpsuite extension for extract information from data
Stars: ✭ 27 (-93.35%)
Mutual labels:  burpsuite, burp-plugin
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-92.86%)
Mutual labels:  burpsuite, burp-plugin
Burpdeveltraining
Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"
Stars: ✭ 302 (-25.62%)
Mutual labels:  burpsuite, burp-plugin
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+166.26%)
Mutual labels:  burpsuite, burp-plugin
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-95.32%)
Mutual labels:  burp-plugin, burpsuite
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (-89.16%)
Mutual labels:  burp-plugin, burpsuite
googleauthenticator
Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 18 (-95.57%)
Mutual labels:  burp-plugin, burpsuite
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-60.1%)
Mutual labels:  burpsuite, burp-plugin
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-69.7%)
Mutual labels:  burp-plugin, burpsuite
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (-88.92%)
Mutual labels:  burp-plugin, burpsuite
Cheatsheetseries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Stars: ✭ 19,302 (+4654.19%)
Mutual labels:  application-security
Openid Connect Php
Minimalist OpenID Connect client
Stars: ✭ 336 (-17.24%)
Mutual labels:  authorization
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+762.81%)
Mutual labels:  application-security
Stuntman
Library for impersonating users during development leveraging ASP.NET Identity.
Stars: ✭ 285 (-29.8%)
Mutual labels:  authorization
Gorm Adapter
Gorm adapter for Casbin
Stars: ✭ 373 (-8.13%)
Mutual labels:  authorization
Santa
A binary authorization system for macOS
Stars: ✭ 3,586 (+783.25%)
Mutual labels:  authorization
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-33%)
Mutual labels:  burpsuite
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+687.68%)
Mutual labels:  burpsuite
Stprivilegedtask
An NSTask-like wrapper around the macOS Security Framework's AEWP function to run shell commands with root privileges in Objective-C / Cocoa.
Stars: ✭ 335 (-17.49%)
Mutual labels:  authorization
Casl
CASL is an isomorphic authorization JavaScript library which restricts what resources a given user is allowed to access
Stars: ✭ 3,610 (+789.16%)
Mutual labels:  authorization
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-34.24%)
Mutual labels:  application-security
Myscan
myscan 被动扫描
Stars: ✭ 373 (-8.13%)
Mutual labels:  burpsuite
Captcha Killer
burp验证码识别接口调用插件
Stars: ✭ 368 (-9.36%)
Mutual labels:  burp-plugin
Xorm Adapter
Xorm adapter for Casbin
Stars: ✭ 329 (-18.97%)
Mutual labels:  authorization
Consul
Scope-based authorization for Ruby on Rails.
Stars: ✭ 268 (-33.99%)
Mutual labels:  authorization
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-34.24%)
Mutual labels:  burpsuite
Six
Ultra lite authorization library
Stars: ✭ 323 (-20.44%)
Mutual labels:  authorization
React Redux Firebase Authentication
🔥Boilerplate Project for Authentication with Firebase in React and Redux
Stars: ✭ 265 (-34.73%)
Mutual labels:  authorization
Ember Can
Simple authorisation addon for Ember apps
Stars: ✭ 262 (-35.47%)
Mutual labels:  authorization
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-11.58%)
Mutual labels:  application-security
Burp suite doc zh cn
这是基于Burp Suite官方文档翻译而来的中文版文档
Stars: ✭ 323 (-20.44%)
Mutual labels:  burpsuite
burp data collector
A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting
Stars: ✭ 58 (-85.71%)
Mutual labels:  burpsuite
Grant
OAuth Proxy
Stars: ✭ 3,509 (+764.29%)
Mutual labels:  authorization
HopLa
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
Stars: ✭ 446 (+9.85%)
Mutual labels:  burp-plugin
approver-policy
approver-policy is a cert-manager approver that allows users to define policies that restrict what certificates can be requested.
Stars: ✭ 37 (-90.89%)
Mutual labels:  authorization
Hae
HaE - BurpSuite Highlighter and Extractor
Stars: ✭ 397 (-2.22%)
Mutual labels:  burpsuite
Play Pac4j
Security library for Play framework 2 in Java and Scala: OAuth, CAS, SAML, OpenID Connect, LDAP, JWT...
Stars: ✭ 375 (-7.64%)
Mutual labels:  authorization
Gatekeeper
Gatekeeper: An Authentication & Authorization Library
Stars: ✭ 356 (-12.32%)
Mutual labels:  authorization
Keycloak Nodejs Admin Client
🔑 NodeJS keycloak admin client
Stars: ✭ 309 (-23.89%)
Mutual labels:  authorization
Burp-Suite
|| Activate Burp Suite Pro with Loader and Key-Generator ||
Stars: ✭ 94 (-76.85%)
Mutual labels:  burpsuite
keycloak-restrict-client-auth
A Keycloak authenticator to restrict authorization on clients
Stars: ✭ 34 (-91.63%)
Mutual labels:  authorization
1-60 of 494 similar projects