/auth_analyzer

Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.

Primary LanguageJavaMIT LicenseMIT

No issues in this repository yet.