GoSecure / burp-ntlm-challenge-decoder

Burp extension to decode NTLM SSP headers and extract domain/host information

Home Page:https://portswigger.net/bappstore/30d095e075e64a109b8d12fc8281b5e3

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

GoSecure/burp-ntlm-challenge-decoder Stargazers