Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'burp suite'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 2 results

  1. Burp Suite Professional 2023.5.1 Burp Suite Professional is the web security tester's toolkit of choice. Use it to automate repetitive testing tasks - then dig deeper with its expert-designed manual and semi-automated security testing tools. Burp Suite Professional can help you to test for OWASP Top 10 vulnerabilities - as well as the very latest hacking techniques. Automate and save time Smart automation works in concert with expert-designed manual tools, to save you time. Optimize your workflow, and do more of what you do best. Increase scan coverage Burp Scanner is designed to test feature rich modern web applications. Scan JavaScript, test APIs, and record complex authentication sequences. Minimize false positives Ultra reliable out-of-band application security testing (OAST) can find many otherwise invisible vulnerabilities. Burp Suite Professional makes it easy. Find vulnerabilities others can't Push the boundaries of web security testing - by being first to benefit from the work of PortSwigger Research. Frequent releases keep you ahead of the curve. Be more productive when testing Benefit from a toolkit designed and used by professional testers. Productivity features like project files - and a powerful search function - improve efficiency and reliability. Share findings with those who need them Simplify the documentation and remediation process, and produce reports that end users will want to consume. Good security testing doesn't end at discovery. Adapt your toolkit to suit your needs Access a wealth of advice, and hundreds of pre-written BApp extensions, as a member of Burp Suite Professional's huge worldwide user community. Create your own functionality A powerful API gives you access to core Burp Suite Professional functionality. Use it to create your own extensions - and integrate with existing tooling. Customize the way you work Whether you'd rather work in dark mode or want to use custom scan configurations, we've got you covered. Burp Suite Professional is made to be customized. [Hidden Content] Download: [hide][Hidden Content]] Password: level23hacktools.com Burp Suite Professional 2023.5.1  [FULL + KeyGen + Loader] Released Friday, 19 May 2023 [License Expires 31 Dic 2099]
  2. 0x1

    Femida-xss

    An automated blind-xss search plugin for Burp Suite How to use Settings First of all you need to setup your callback URL in field called "Your url" and press Enter to automatically save it inside config.py file. After you set it up you need to fill Payloads table with your OOB-XSS vectors, so extension will be able to inject your payloads into outgoing requests. Pay attantion that you need to set {URL} alias inside your payload, so the extension will be able to get data from "Your url" field and set it directly to your payload. Behaviours Femida is Random Driven Extension, so every payload with "1" inside row "Active" will be randomly used during your active or passive scanning. So if you want exclude any payload or parameter/header from testing just change the "Active" value to 0. Payloads Add your payloads to the table using Upload or Add button. DO NOT FORGET about {URL} parameter in your payloads. When you add any data into tables, Active row will be manualy equal 1. (mean it's active now) If you want to make it inactive - set Active row to 0 Headers & Parameters - You can add data manualy using Add button or in Target/Proxy/Repeater with right-click. - Do not forget, taht headers and parameters are case insensitive. - If you want to make it inactive - set Active row to 0. Usage Extension is able to perform both active and passive checks. After all is setup you can start using extension. First case is passive checks, so we will cover this process now: 1. Press button "Run proxy", while it's active extension is looking for configured parameters and headers. After successful find it's put payload into it. If you are find some troubles during your testing (WAF or Errors or etc.) you can turn on button "Parallel Request" so all requests with a payload will be sent in a background as a duplicate requests with payloads, but your main session will be clear so you will be able to check that everything is correct just by monitoring debug log. Download && Install [Hidden Content]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.