Writeups for PortSwigger WebSecurity Academy
gathers the XSS cheatsheet payloads and creates a usable wordlist
A collection of solutions for every PortSwigger Academy Lab (in progress)
Ultimate Burp Suite Exam and PortSwigger Labs Guide.
This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any ad...
All PortSwigger Web Security Academy labs grouped by difficulty level
This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.
Burp Suite Certified Practitioner Exam Study
Writeups for portswigger labs.
BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
Scripts and misc. stuff related to the PortSwigger Web Academy
Materials used in preperation for the BSCP certification from PortSwigger
A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
Fork of https://github.com/PortSwigger/param-miner for header smuggling research
Finds unknown classes of injection vulnerabilities
This repository contains all the XSS cheatsheet data to allow contributions from the community.
Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.
This repo contains all the injections mentioned in my talk and enumerators.
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).