Pinned Repositories
autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
csrf-scanner
CSRF Scanner Extension for Burp Suite Pro
Dependency_Confusion
Regex search for dependencies and packages.
dotnet-beautifier
A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __VIEWSTATE).
ENUMENU
**ENUMENU** is a simple script for enumerating historical URLs, paths, and subdomains using several popular command-line utilities such as `waybackurls`, `katana`, `hakrawler`, `unfurl`, and `anew`. The tool helps automate the process of collecting URL paths and subdomains for a given domain.
fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
jython
Python for the Java Platform
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
web-cache-deception-scanner
A Burp Extension to test applications for vulnerability to the Web Cache Deception attack
aannjjiill's Repositories
aannjjiill/Dependency_Confusion
Regex search for dependencies and packages.
aannjjiill/ENUMENU
**ENUMENU** is a simple script for enumerating historical URLs, paths, and subdomains using several popular command-line utilities such as `waybackurls`, `katana`, `hakrawler`, `unfurl`, and `anew`. The tool helps automate the process of collecting URL paths and subdomains for a given domain.
aannjjiill/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
aannjjiill/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
aannjjiill/autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
aannjjiill/csrf-scanner
CSRF Scanner Extension for Burp Suite Pro
aannjjiill/dotnet-beautifier
A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __VIEWSTATE).
aannjjiill/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
aannjjiill/jython
Python for the Java Platform
aannjjiill/web-cache-deception-scanner
A Burp Extension to test applications for vulnerability to the Web Cache Deception attack