Paul Johnston (pajswigger)

pajswigger

Geek Repo

Company:PortSwigger

Location:Knutsford, England

Home Page:https://portswigger.net/

Github PK Tool:Github PK Tool

Paul Johnston's repositories

utf8-message-editor

Burp extension to edit messages with UTF-8

Language:KotlinStargazers:12Issues:0Issues:1

cookie-extractor

Burp extension to extract cookie values

Language:KotlinStargazers:8Issues:0Issues:0

add-request-to-macro

Burp extension to add a request to a macro

Language:JavaStargazers:7Issues:0Issues:1

check-dynamic-links

Burp extension to check dynamically generated links for vulnerabilities

Language:KotlinStargazers:7Issues:0Issues:0

uuid-payload-generator

UUID Payload Generator

Language:KotlinStargazers:6Issues:0Issues:0

brute-password

Burp extension to use Intruder to brute force platform auth

Language:KotlinStargazers:5Issues:1Issues:0

burp-extender-api-kotlin

Burp Extender API - Unofficial Kotlin version

Language:KotlinLicense:NOASSERTIONStargazers:4Issues:0Issues:0

interesting-robots-only

Burp extension to discover robots.txt when it has interesting content

Language:KotlinStargazers:3Issues:0Issues:0

macro-payload-generator

Burp extension to generate Intruder payloads from macro responses

Language:KotlinStargazers:3Issues:0Issues:0

copy-sitemap

Burp extension to copy site map branches

Language:KotlinStargazers:2Issues:0Issues:0

import-export-site-map

Burp extension to import and export Site Map

Language:KotlinStargazers:2Issues:0Issues:1

repeater-cookie-switch

Burp extension to turn Repeater cookies on and off

Language:KotlinStargazers:2Issues:0Issues:1

show-client-ip

Burp extension to show client IP address in Proxy History

Language:KotlinStargazers:2Issues:1Issues:0

update-burp

Automatically update Burp to the latest version

Language:KotlinStargazers:2Issues:0Issues:1

highlight-discovered-content

Burp extension to highlight items in Site Map identified by Content Discovery

Language:KotlinStargazers:1Issues:0Issues:1

select-payload-generator

Burp extension to generate Intruder payloads based on <options> tags

Language:KotlinStargazers:1Issues:0Issues:0

show-insertion-points

Burp extension to show insertion points that Active Scan is using

Language:KotlinStargazers:1Issues:0Issues:0

always-use-cookie-jar

Burp extension to force the cookie jar to be used on all requests

Language:KotlinStargazers:0Issues:0Issues:0

burp-rest-api

REST/JSON API to the Burp Suite security tool.

Language:JavaLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

carbonator

Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps automate the vulnerability scanning of web applications. Either 1 or 100 web applications can be scanned by issuing a single command. Carbonator is now available from within Burp Suite Pro through the BApp Store.

Language:PythonStargazers:0Issues:0Issues:0

check-connectivity

Check connectivity to Burp Collaborator

Language:JavaStargazers:0Issues:0Issues:0

compare-with-meld

Burp extension to compare HTTP messages using Meld

Language:KotlinStargazers:0Issues:0Issues:0

content-length-fixer

Burp extension to detect and fix incorrect Content-Length headers

Language:KotlinStargazers:0Issues:0Issues:0

custom-parameter-handler

Custom Parameter Handler extension for Burp Suite.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

date-fixup

Burp extension to fix date header on all responses

Language:KotlinStargazers:0Issues:0Issues:0

dynamic-url-macro

Burp extension that allows you use a macro when a form has a dynamic target.

Language:KotlinStargazers:0Issues:0Issues:0

headless-reporter

Burp extension to generate a report in headless mode

Language:KotlinStargazers:0Issues:0Issues:1
Language:JavaStargazers:0Issues:0Issues:0

httpauth

WSGI HTTP Digest Auth middleware

Language:PythonLicense:ISCStargazers:0Issues:0Issues:0

ignore-301

Burp extension to ignore 301 responses in content discovery

Language:KotlinStargazers:0Issues:0Issues:0