Skip to content
@PortSwigger

PortSwigger

Pinned Loading

  1. backslash-powered-scanner backslash-powered-scanner Public

    Finds unknown classes of injection vulnerabilities

    Java 625 93

  2. httpoxy-scanner httpoxy-scanner Public

    A Burp Suite extension that checks for the HTTPoxy vulnerability.

    Java 87 22

  3. distribute-damage distribute-damage Public

    Evenly distributes scanner load across targets

    Java 80 11

Repositories

Showing 10 of 422 repositories
  • PortSwigger/grad-boot-camp’s past year of commit activity
    Java 1 2 0 0 Updated Sep 12, 2024
  • certsquirt Public

    A golang PKI in less than 1000 lines of code.

    PortSwigger/certsquirt’s past year of commit activity
    Go 6 BSD-3-Clause 2 0 0 Updated Sep 12, 2024
  • PortSwigger/param-miner’s past year of commit activity
    Java 1,202 163 18 5 Updated Sep 9, 2024
  • BChecks Public

    BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition

    PortSwigger/BChecks’s past year of commit activity
  • url-cheatsheet-data Public

    This is the data that powers the PortSwigger URL validation bypass cheat sheet.

    PortSwigger/url-cheatsheet-data’s past year of commit activity
    JavaScript 12 1 0 0 Updated Sep 5, 2024
  • bypass-bot-detection Public

    Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection

    PortSwigger/bypass-bot-detection’s past year of commit activity
    Java 180 Apache-2.0 7 0 0 Updated Sep 4, 2024
  • jwt-editor Public Forked from DolphFlynn/jwt-editor

    A Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks against applications that consume JWT.

    PortSwigger/jwt-editor’s past year of commit activity
    Java 20 Apache-2.0 9 0 0 Updated Sep 2, 2024
  • agartha Public Forked from volkandindar/agartha

    a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to spot authentication/authorization issues, and converts Http requests to Javascript for further XSS exploitation.

    PortSwigger/agartha’s past year of commit activity
    Python 17 74 0 0 Updated Aug 30, 2024
  • cstc Public Forked from usdAG/cstc

    CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef

    PortSwigger/cstc’s past year of commit activity
    Java 6 GPL-3.0 28 0 0 Updated Aug 30, 2024
  • json-web-tokens Public Forked from ozzi-/JWT4B

    JWT Support for Burp

    PortSwigger/json-web-tokens’s past year of commit activity
    Java 106 GPL-3.0 48 0 0 Updated Aug 30, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…