All Projects → Burpsuite Collections → Similar Projects or Alternatives

965 Open source projects that are alternatives of or similar to Burpsuite Collections

Jsonp
jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.
Stars: ✭ 131 (-87.88%)
Mutual labels:  pentesting, burp-extensions
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-84.37%)
Mutual labels:  pentesting, pentest-tool
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-84.55%)
Mutual labels:  pentesting, pentest-tool
Hackerenv
Stars: ✭ 309 (-71.42%)
Mutual labels:  pentesting, pentest-tool
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-70.4%)
Mutual labels:  pentesting, pentest-tool
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-81.59%)
Mutual labels:  pentesting, fuzzing
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-82.7%)
Mutual labels:  pentesting, burpsuite
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (-5.09%)
Mutual labels:  burpsuite, burp-extensions
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+154.39%)
Mutual labels:  pentesting, pentest-tool
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+58.93%)
Mutual labels:  pentesting, pentest-tool
Vault
swiss army knife for hackers
Stars: ✭ 346 (-67.99%)
Mutual labels:  pentesting, fuzzing
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-70.21%)
Mutual labels:  pentesting, pentest-tool
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-67.16%)
Mutual labels:  pentesting, pentest-tool
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (-65.96%)
Mutual labels:  pentesting, pentest-tool
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-28.31%)
Mutual labels:  pentesting, pentest-tool
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-64.11%)
Mutual labels:  pentesting, pentest-tool
Awesome Fuzzing
A curated list of awesome Fuzzing(or Fuzz Testing) for software security
Stars: ✭ 399 (-63.09%)
Mutual labels:  fuzzing, fuzz-testing
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-62.53%)
Mutual labels:  pentesting, pentest-tool
googleauthenticator
Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 18 (-98.33%)
Mutual labels:  burp-plugin, burpsuite
Oss Fuzz
OSS-Fuzz - continuous fuzzing for open source software.
Stars: ✭ 6,937 (+541.72%)
Mutual labels:  fuzzing, fuzz-testing
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-58.37%)
Mutual labels:  pentesting, pentest-tool
burp-piper
Piper Burp Suite Extender plugin
Stars: ✭ 85 (-92.14%)
Mutual labels:  burp-plugin, burp-extensions
fuzzuf
Fuzzing Unification Framework
Stars: ✭ 263 (-75.67%)
Mutual labels:  fuzzing, fuzz-testing
Captcha Killer
burp验证码识别接口调用插件
Stars: ✭ 368 (-65.96%)
Mutual labels:  burp-extensions, burp-plugin
Autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
Stars: ✭ 406 (-62.44%)
Mutual labels:  burpsuite, burp-plugin
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-58.28%)
Mutual labels:  pentesting, pentest-tool
Burp Info Extractor
burpsuite extension for extract information from data
Stars: ✭ 27 (-97.5%)
Mutual labels:  burpsuite, burp-plugin
HopLa
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
Stars: ✭ 446 (-58.74%)
Mutual labels:  burp-plugin, burp-extensions
clusterfuzzlite
ClusterFuzzLite - Simple continuous fuzzing that runs in CI.
Stars: ✭ 315 (-70.86%)
Mutual labels:  fuzzing, fuzz-testing
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-32.65%)
Mutual labels:  pentesting, pentest-tool
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-88.81%)
Mutual labels:  pentesting, pentest-tool
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 303 (-71.97%)
Mutual labels:  pentesting, burp-extensions
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-75.12%)
Mutual labels:  pentesting, pentest-tool
Burpdeveltraining
Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"
Stars: ✭ 302 (-72.06%)
Mutual labels:  burpsuite, burp-plugin
Syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
Stars: ✭ 3,841 (+255.32%)
Mutual labels:  fuzzing, fuzz-testing
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-66.6%)
Mutual labels:  pentesting, pentest-tool
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-73.45%)
Mutual labels:  pentesting, pentest-tool
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (-37.37%)
Mutual labels:  pentesting, pentest-tool
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (-64.75%)
Mutual labels:  pentesting, burp-extensions
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (-65.22%)
Mutual labels:  pentesting, burpsuite
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-97.59%)
Mutual labels:  pentesting, pentest-tool
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-52.17%)
Mutual labels:  pentesting, pentest-tool
Burpsuitehttpsmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
Stars: ✭ 529 (-51.06%)
Mutual labels:  burpsuite, waf
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-60.96%)
Mutual labels:  pentesting, pentest-tool
Example Go
Go Fuzzit Example
Stars: ✭ 39 (-96.39%)
Mutual labels:  fuzzing, fuzz-testing
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+195.84%)
Mutual labels:  pentesting, burpsuite
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-53.75%)
Mutual labels:  pentesting, pentest-tool
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-54.49%)
Mutual labels:  pentesting, fuzzing
Thc Hydra
hydra
Stars: ✭ 5,645 (+422.2%)
Mutual labels:  pentesting, pentest-tool
Burpsuite Secret finder
Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response.
Stars: ✭ 483 (-55.32%)
Mutual labels:  burpsuite, burp-extensions
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (-4.53%)
Mutual labels:  pentesting, pentest-tool
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-49.95%)
Mutual labels:  pentesting, pentest-tool
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-96.48%)
Mutual labels:  pentesting, pentest-tool
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-56.15%)
Mutual labels:  pentesting, pentest-tool
Jsfuzz
coverage guided fuzz testing for javascript
Stars: ✭ 532 (-50.79%)
Mutual labels:  fuzzing, fuzz-testing
Habu
Hacking Toolkit
Stars: ✭ 635 (-41.26%)
Mutual labels:  pentesting, pentest-tool
Domain hunter
A Burp Suite Extension that try to find all sub-domain, similar-domain and related-domain of an organization automatically! 基于流量自动收集整个企业或组织的子域名、相似域名、相关域名的burp插件
Stars: ✭ 594 (-45.05%)
Mutual labels:  burp-extensions, burp-plugin
Crosshair
An analysis tool for Python that blurs the line between testing and type systems.
Stars: ✭ 586 (-45.79%)
Mutual labels:  fuzzing, fuzz-testing
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (-17.85%)
Mutual labels:  pentesting, pentest-tool
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-89.45%)
Mutual labels:  pentesting, burpsuite
61-120 of 965 similar projects