Browsing tag

Burp suite

Proxify – Swiss Army Knife Proxy Tool For HTTP/HTTPS Traffic Capture

  Swiss Army Knife Proxy for rapid deployments. Supports multiple operations such as request/response dump, filtering and manipulation via DSL language, upstream HTTP/Socks5 proxy. Additionally a replay utility allows to import the dumped traffic (request/responses with correct domain name) into burp or any other proxy by simply setting the upstream proxy to proxify. Features Simple […]

Lockdoor – Pentesting Framework With Cyber Security Resources

  Lockdoor Framework : A Penetration Testing Framework With Cyber Security Resources. 09/2019 : 1.0Beta Information Gathring Tools (21) Web Hacking Tools(15) Reverse Engineering Tools (15) Exploitation Tools (6) Pentesting & Security Assessment Findings Report Templates (6) Password Attack Tools (4) Shell Tools + Blackarch’s Webshells Collection (4) Walk Throughs & Pentest Processing Helpers (3) […]

ZIP File Raider – Burp Extension For ZIP File Payload Testing

ZIP File Raider is a Burp Suite extension for attacking web application with ZIP file upload functionality. You can easily inject Burp Scanner/Repeater payloads in ZIP content of the HTTP requests which is not feasible by default. This extension helps to automate the extraction and compression steps. This software was created by Natsasit Jirathammanuwat during […]

Kali Linux 2018.4 Release – How to Upgrade? – What’s New?

This is the fourth and final release of 2018, This release brings the kernel up to version 4.18.10, fixes numerous bugs, includes many updated packages, and a very experimental 64-bit Raspberry Pi 3 image. There’s only one tool newly added, but it’s a great one, it’s called Wireguard, it is a powerful and easy to […]

New Burp Suite Version 1.7.23 adds support for 5 new Vulnerabilities

Burp Suite is a graphical tool for testing Web application security. The tool is composed in Java and created by PortSwigger Security. Burp Scanner is composed by industry-driving penetration testers. Burp Scanner incorporates a full static code investigation engine for the discovery of security vulnerabilities. Burp’s scanning logic is persistently refreshed with upgrades to guarantee […]