ATOR-Burp

Token manager

An automated token management and replacement tool for Burp Suite

GitHub

78 stars
8 watching
33 forks
Language: Java
last commit: 7 months ago

Related projects:

Repository Description Stars
baegmon/cookiemonster A Burp Suite plugin to simplify the filtering of cookies in requests 1
typeerror/bookmarks An extension for Burp Suite that allows users to bookmark and manage requests 66
yg-ht/burp-lookoverthere A Burp Suite extension to enhance scanning by injecting HTTP redirects into responses from specific APIs. 0
summitt/burp-ysoserial An extension for Burp Suite that integrates YSOSERIAL for Java-based command injection attacks 162
hvqzao/burp-token-rewrite An extension for Burp Suite to automatically handle CSRF tokens in requests 16
silentsignal/burp-asn1 An ASN.1 toolbox for parsing and decoding ASN.1 data in Burp Suite 2
netspi/awssigner Tool to validate and generate AWS SigV4 signatures in Burp Suite extensions 86
meatballs1/burp_wicket_handler A Python tool used to automate interactions with web applications using Burp Suite 2
robinfassina-moschini/burp-ws-security A tool to generate and replace WS-Security tokens in HTTP requests 0
aress31/openapi-parser Automates security assessment of REST APIs using Burp Suite 193
debasishm89/burpy A tool that analyzes web application security by parsing Burp Suite logs and generating reports. 119
silentsignal/burp-uuid An analyzer plugin for Burp Suite that identifies potential weaknesses in UUIDs used by web applications. 51
silentsignal/burp-requests Copies Burp Suite requests as Python requests 127
codewatchorg/burp-indicatorsofvulnerability A Burp extension that scans application traffic for signs of vulnerabilities and potential attack targets 41
ldionmarcil/burp-samesite-reporter A Burp extension that reports on SameSite flag issues in web applications 6