Skip to content
View Mirabis's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.
Block or Report

Block or report Mirabis

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

25 stars written in Java
Clear filter

#1 Locally hosted web application that allows you to perform various operations on PDF files

Java 26,107 1,844 Updated May 15, 2024

Open source alternative to Auth0 / Firebase Auth / AWS Cognito

Java 11,983 460 Updated May 14, 2024

Tools for keeping your cloud operating in top form. Chaos Monkey is a resiliency tool that helps applications tolerate random instance failures.

Java 7,958 1,132 Updated Dec 18, 2018
Java 3,268 674 Updated Dec 11, 2022

Vulnerable app with examples showing how to not use secrets

Java 1,155 273 Updated May 5, 2024

Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure

Java 840 180 Updated May 16, 2024

Takes third-party HTML and produces HTML that is safe to embed in your web application. Fast and easy to configure.

Java 825 209 Updated Apr 19, 2024

Advanced Burp Suite Logging Extension

Java 609 151 Updated May 6, 2024

HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

Java 593 68 Updated May 12, 2021

Antivirus for Amazon S3

Java 523 125 Updated Sep 20, 2023

SHELLING - a comprehensive OS command injection payload generator

Java 435 113 Updated Mar 16, 2020

JWT Support for Burp

Java 238 44 Updated Jan 8, 2024

Just-In-Time Access is a self-service web application that lets you manage just-in-time privileged access to Google Cloud projects. JIT Access runs on App Engine and Cloud Run.

Java 224 45 Updated May 15, 2024

Automate security tests using Burp Suite.

Java 222 62 Updated Nov 15, 2022

This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.

Java 222 27 Updated Apr 8, 2023

XSS Hunter Burp Plugin

Java 149 27 Updated Aug 31, 2018

FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application and matches their occurrences in the responses.

Java 140 8 Updated Apr 18, 2024

An extension for BurpSuite that highlights SSO messages in Burp's proxy window..

Java 115 43 Updated Apr 26, 2021

A Burp Suite extension for finding DNS vulnerabilities in web applications!

Java 90 13 Updated Sep 12, 2023

SignSaboteur is a Burp Suite extension for editing, signing, verifying various signed web tokens

Java 76 7 Updated May 2, 2024

Program to analyze mails stored into a Microsoft Outlook PST file and find one based on search keywords.

Java 55 10 Updated May 1, 2019

Parse OpenAPI specifications, previously known as Swagger specifications, into the BurpSuite for automating RESTful API testing – approved by Burp for inclusion in their official BApp Store.

Java 39 10 Updated Feb 22, 2024

This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an alternative to proxying bruteforcing tools through burp to …

Java 35 10 Updated Mar 1, 2023

Vulnerable webapp testbed

Java 19 11 Updated May 11, 2016