Skip to content
View albinowax's full-sized avatar

Block or report albinowax

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. ActiveScanPlusPlus ActiveScanPlusPlus Public

    ActiveScan++ Burp Suite Plugin

    Java 652 201

  2. PortSwigger/backslash-powered-scanner PortSwigger/backslash-powered-scanner Public

    Finds unknown classes of injection vulnerabilities

    Java 705 104

  3. PortSwigger/collaborator-everywhere PortSwigger/collaborator-everywhere Public

    A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator

    Java 440 99

  4. PortSwigger/distribute-damage PortSwigger/distribute-damage Public

    Evenly distributes scanner load across targets

    Java 92 11

  5. PortSwigger/param-miner PortSwigger/param-miner Public

    Java 1.4k 179

  6. PortSwigger/turbo-intruder PortSwigger/turbo-intruder Public

    Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

    Kotlin 1.7k 229