Webapp

WannaRace : WebApp Intentionally Made Vulnerable To Race Condition For Practicing Race Condition

WannaRace is a WebApp intentionally made vulnerable to Race Condition Description Race Condition vulnerability can be practiced in the developed…

2 years ago

BurpSuite Extension Ruby : Template to speed up building a Burp Extension using Ruby

Due the lake of examples and implementations of BurpSuite Extension Ruby, we have decided to make it easy for all…

6 years ago

PwnBack – Burp Extender Plugin That Generates A Sitemap Of A Website Using Wayback Machine

PwnBack requires PhantomJS to run. To understand why it is required currently see the section PhantomsJS. The plugin has several…

6 years ago

Headless Burp – Automate security tests using Burp Suite

Headless Burp provides an extension to Burp that allows you to run Burp Suite's Spider and Scanner tools in headless…

6 years ago

HUNT – Burp Suite Pro/Free and OWASP ZAP Extensions

HUNT Suite is a collection of Burp Suite Pro/Free and OWASP ZAP extensions. Identifies common parameters vulnerable to certain vulnerability…

6 years ago