DolphFlynn

DolphFlynn

Geek Repo

Github PK Tool:Github PK Tool

DolphFlynn's repositories

jwt-editor

A Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks against applications that consume JWT.

Language:JavaLicense:Apache-2.0Stargazers:8Issues:1Issues:3

JWT4B

JWT Support for Burp

Language:JavaLicense:GPL-3.0Stargazers:1Issues:0Issues:0

sentinel

GUI Burp Plugin to ease discovering of security holes in web applications

Language:JavaLicense:GPL-3.0Stargazers:1Issues:0Issues:0

auto-repeater

Automated HTTP Request Repeating With Burp Suite

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

bambdas

Bambdas collection for Burp Suite Professional and Community.

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

BChecks

BChecks collection for Burp Suite Professional

License:LGPL-3.0Stargazers:0Issues:0Issues:0

c-surfer

A CSRF guard hiding extension that keeps track of the latest guard value per session and update new requests accordingly

Language:JavaStargazers:0Issues:0Issues:0

heartbleed

Burp Heartbleed Extension

Language:JavaStargazers:0Issues:0Issues:0

inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

replicator

Burp extension to help developers replicate findings from pen tests

Language:JavaStargazers:0Issues:0Issues:0