Skip to content
#

burpsuite

Here are 142 public repositories matching this topic...

A Burp extension generates dynamic payloads to uncover injection flaws (LFI, RCE, SQLi), creates user access tables to identify authentication and authorization issues, attempts to bypass HTTP 403 access restrictions, and converts HTTP requests as JavaScript code for enhanced XSS exploitation.

  • Updated Jul 9, 2024
  • Python

BrowserBruter is a powerful web form fuzzing automation tool designed for web security professionals and penetration testers. This Python-based tool leverages Selenium and Selenium-Wire to automate web form fuzzing, making it easier to identify potential vulnerabilities in web applications.

  • Updated Jun 29, 2024
  • Python

Improve this page

Add a description, image, and links to the burpsuite topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the burpsuite topic, visit your repo's landing page and select "manage topics."

Learn more