PortSwigger/collaborator-everywhere
A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
Java
Stargazers
- 0xdevaliasOpen to opportunities
- 181hackerone181
- andrewaeva
- Arryboom0.0.0.0
- Artemish
- CaiJiJi@Caijijijijijiji
- cflq3
- Dawsey21Spam404
- dleyanlin
- fang2x
- flying0er
- forlin
- idetest41
- jpiechowkaKraków, Poland
- KevinHock@grammarly (Formerly @pinterest, @Yelp)
- mekin
- Mickeyto广东广州
- minhoryangComcom.ai
- pnigoshttp://g.com/#'"/onmouseover="prompt(1)"/x=
- r0zero-
- ridetheflatline
- riramar
- SafermanTsinghua University
- shengqi158
- sqsgalaxys
- superfish9
- Themercee
- ticarpiUK
- Tigerhuzi
- tlipert
- tnt1200BH-Python
- vanpersiexp
- VeilBlade
- vmarquet@pennylane-hq
- wflk
- ZenSecurity@inspectorioinc