Pinned Repositories
backslash-powered-scanner
Finds unknown classes of injection vulnerabilities
collaborator-everywhere
A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
dastardly-github-action
Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.
distribute-damage
Evenly distributes scanner load across targets
http-request-smuggler
httpoxy-scanner
A Burp Suite extension that checks for the HTTPoxy vulnerability.
param-miner
python-scripter
Sourced from gist: https://gist.github.com/mwielgoszewski/7026954
replicator
Burp extension to help developers replicate findings from pen tests
turbo-intruder
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
PortSwiggerSupport's Repositories
PortSwiggerSupport doesn’t have any repository yet.