burp-fuzzy-encoding-generator
Encoder tester
Tools to test various encoding options in Burp Intruder attacks
Quickly test various encoding for a given value in Burp Intruder
6 stars
4 watching
5 forks
Language: Kotlin
last commit: almost 3 years ago burpencodingextensionintruderpentest
Related projects:
Repository | Description | Stars |
---|---|---|
gosecure/csp-auditor | Analyzes and configures website security policies to prevent malicious scripts from running on user devices. | 136 |
anof-cyber/pycript | A tool for bypassing client-side encryption in web applications during penetration testing and bug bounty activities | 186 |
gosecure/dtd-finder | Identifies and generates XXE payloads from local DTDs found in file systems. | 610 |
yandex/burp-molly-pack | Security checks pack for Burp Suite that extends its functionality with plugins containing active and passive security checks. | 138 |
quahac/burp-intruder-hashcat-maskprocessor | A tool for generating password candidates with customizable masks and keyspaces | 19 |
alwindoss/morse | A Go library for encoding and decoding Morse code | 82 |
segmentio/encoding | A Go package providing efficient encoding and decoding APIs for various data formats. | 996 |
portswigger/json-decoder | Tools for analyzing and manipulating HTTP requests and responses in BurpSuite | 10 |
anof-cyber/paraforge | An extension for Burp Suite to extract parameters and endpoints from requests to create custom wordlists for testing | 140 |
peachtech/peachapisec-burp | A plugin that integrates automated security testing with Burp and Peach API Security. | 2 |
tomsteele/burpbuddy | Enables development of Burp Suite extender APIs without JVM restrictions | 156 |
xnl-h4ck3r/gap-burp-extension | An extension for Burp Suite that identifies potential security vulnerabilities in web applications by analyzing endpoints, parameters, and generating custom target wordlists. | 1,253 |
pathetiq/burpsmartbuster | A Burp Suite plugin that automatically adds smart discovery features to brute force attacks | 383 |
nccgroup/burpsuitehttpsmuggler | A tool to bypass web application firewalls (WAFs) and test their effectiveness | 709 |
gdssecurity/burpee | A Python interface to parse Burp Suite logs and extract request/response data | 36 |