Skip to content
View albinowax's full-sized avatar
Block or Report

Block or report albinowax

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. ActiveScanPlusPlus ActiveScanPlusPlus Public

    ActiveScan++ Burp Suite Plugin

    Python 575 182

  2. PortSwigger/backslash-powered-scanner PortSwigger/backslash-powered-scanner Public

    Finds unknown classes of injection vulnerabilities

    Java 621 93

  3. PortSwigger/collaborator-everywhere PortSwigger/collaborator-everywhere Public

    A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator

    Java 416 96

  4. PortSwigger/distribute-damage PortSwigger/distribute-damage Public

    Evenly distributes scanner load across targets

    Java 78 12

  5. PortSwigger/param-miner PortSwigger/param-miner Public

    Java 1.2k 155

  6. PortSwigger/turbo-intruder PortSwigger/turbo-intruder Public

    Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

    Kotlin 1.4k 207