albinowax
Follow
Director of Research at @PortSwigger
-
PortSwigger Web Security
- England
- https://jameskettle.com/
- @albinowax
Pinned Loading
-
-
PortSwigger/backslash-powered-scanner
PortSwigger/backslash-powered-scanner PublicFinds unknown classes of injection vulnerabilities
-
PortSwigger/collaborator-everywhere
PortSwigger/collaborator-everywhere PublicA Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
-
PortSwigger/distribute-damage
PortSwigger/distribute-damage PublicEvenly distributes scanner load across targets
-
-
PortSwigger/turbo-intruder
PortSwigger/turbo-intruder PublicTurbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
Something went wrong, please refresh the page to try again.
If the problem persists, check the GitHub status page or contact support.
If the problem persists, check the GitHub status page or contact support.