Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / bugcrowd/HUNT issues and pull requests

#78 - Minor tweaks (remove OWASP in relation to ZAP)

Pull Request - State: open - Opened by kingthorin 11 months ago

#76 - Typos discovered by codespell

Issue - State: open - Opened by cclauss over 3 years ago

#75 - Fix Jython download link in README

Pull Request - State: closed - Opened by pwnfoo about 4 years ago

#74 - Display only in scope entries

Issue - State: open - Opened by ghost over 4 years ago - 1 comment

#73 - HUNT 2.3 (Burp)

Pull Request - State: closed - Opened by cak over 4 years ago

#72 - Avoid duplicates

Issue - State: open - Opened by ghost over 4 years ago - 4 comments

#71 - Import Proxy History at startup

Issue - State: closed - Opened by ghost over 4 years ago - 9 comments

#70 - Question: Does HUNT scanner work with the community edition of Burp?

Issue - State: closed - Opened by Curiosa04 over 4 years ago - 3 comments

#69 - Change Gradle Scripts for Burp Extension

Pull Request - State: closed - Opened by cak over 4 years ago - 1 comment

#68 - Use a linter directives to get GitHub Action to pass

Pull Request - State: closed - Opened by cclauss over 4 years ago

#67 - Add HUNT v2 ZAP Add-on

Pull Request - State: closed - Opened by cak over 4 years ago - 4 comments

#66 - Rename HUNT Remix to HUNT v2

Pull Request - State: closed - Opened by cak over 4 years ago - 1 comment

#65 - Hunt Remix - v0.1.0

Pull Request - State: closed - Opened by cak over 4 years ago

#64 - Use print() function in both Python 2 and Python 3

Pull Request - State: closed - Opened by cclauss over 4 years ago

#63 - GitHub Action to lint Python code

Pull Request - State: closed - Opened by cclauss over 4 years ago - 1 comment

#62 - HUNT Remix Update v0.0.6

Pull Request - State: closed - Opened by cak over 4 years ago - 1 comment

#61 - Hunt Remix (Burp 2.0/Kotlin Rewrite)

Pull Request - State: closed - Opened by cak over 4 years ago - 4 comments
Labels: enhancement

#60 - No requests are captured by the HUNT scanner

Issue - State: open - Opened by juniorhero over 4 years ago - 4 comments

#58 - fixed indentation

Pull Request - State: closed - Opened by incredincomp over 5 years ago

#57 - how to setting in burpsuite 2.0

Issue - State: open - Opened by sfdota over 5 years ago - 5 comments

#56 - An error occured while loading the extension.

Issue - State: closed - Opened by MAH69IK almost 6 years ago - 1 comment

#55 - Update README.md

Pull Request - State: closed - Opened by sbzo about 6 years ago

#54 - No module problem

Issue - State: closed - Opened by mscgo about 6 years ago - 1 comment

#53 - Request: Burp Persistence & Checkboxes

Issue - State: open - Opened by initstring about 6 years ago - 1 comment

#52 - Readme contains misleading info

Issue - State: closed - Opened by gerchicov-bp about 6 years ago - 1 comment

#51 - Check only URLs that are in scope

Pull Request - State: closed - Opened by soffensive over 6 years ago - 1 comment

#50 - Error loading the extension in Burp Pro

Issue - State: closed - Opened by b-u-g-s over 6 years ago - 6 comments

#49 - Use Travis Continuous Integration to run flake8 tests

Pull Request - State: closed - Opened by cclauss over 6 years ago

#48 - from __future__ import print_function for Jython 3

Pull Request - State: closed - Opened by cclauss over 6 years ago

#47 - Updating tabs to spaces in the file - fixes #46

Pull Request - State: closed - Opened by szlwzl over 6 years ago - 1 comment

#46 - Indentation is incorrect in CMDI.py causing errors when loading into ZAP

Issue - State: open - Opened by szlwzl over 6 years ago - 1 comment

#45 - Added OWASP Testing Guide methodology.

Pull Request - State: closed - Opened by ghost over 6 years ago - 1 comment

#44 - Problem when trying to load JSON File within HUNT Methodology

Issue - State: closed - Opened by snoopysecurity over 6 years ago - 2 comments

#43 - Missing "Send to HUNT Methodology" Menu

Issue - State: closed - Opened by initstring almost 7 years ago - 2 comments

#42 - Update SSTI module in ZAP

Pull Request - State: closed - Opened by sbzo almost 7 years ago - 2 comments

#41 - Reduce noise from fuzzer and repeater for SSRF in ZAP

Pull Request - State: closed - Opened by sbzo almost 7 years ago

#40 - Reduce noise from fuzzer and repeater for SQL Injection in ZAP

Pull Request - State: closed - Opened by sbzo almost 7 years ago

#39 - Reduce noise from fuzzer and repeater for IDOR in ZAP

Pull Request - State: closed - Opened by sbzo almost 7 years ago

#37 - Reduce noise from fuzzer and repeater for Debug & Logic Parameters in ZAP

Pull Request - State: closed - Opened by sbzo almost 7 years ago

#36 - Reduce noise from fuzzer and repeater for OS Command Injection in ZAP

Pull Request - State: closed - Opened by sbzo almost 7 years ago

#35 - Option to only add "in-scope" items (Nice to have feature)

Issue - State: closed - Opened by prodigysml almost 7 years ago - 2 comments

#34 - Automatic search in request and response of HUNT Scanner (Nice to have feature)

Issue - State: closed - Opened by prodigysml almost 7 years ago - 1 comment

#33 - Add OWASP ASVS methodology

Issue - State: open - Opened by swagnetow almost 7 years ago - 1 comment

#32 - Add OWASP T10 2017 methodology

Issue - State: open - Opened by swagnetow almost 7 years ago

#31 - Add PTES methodology

Issue - State: open - Opened by swagnetow almost 7 years ago

#30 - I'm not at good at it. Could you show us how to use it detailly?

Issue - State: closed - Opened by Alex-wwei almost 7 years ago - 1 comment

#29 - Possible count issue with the potential targets

Issue - State: closed - Opened by prodigysml almost 7 years ago - 4 comments

#28 - Incorrect identification of parameters

Issue - State: closed - Opened by prodigysml almost 7 years ago - 1 comment

#27 - I am not able to install hunt

Issue - State: closed - Opened by unmesh92 about 7 years ago - 2 comments

#26 - Unable to install extension

Issue - State: closed - Opened by raghuisin about 7 years ago - 2 comments

#25 - the twitter account changed

Pull Request - State: closed - Opened by sbzo about 7 years ago

#24 - Some minor changes how the information is presented.

Pull Request - State: closed - Opened by sbzo about 7 years ago

#23 - Some minor changes how the information is presented.

Pull Request - State: closed - Opened by sbzo about 7 years ago

#22 - Some minor changes how the information is presented.

Pull Request - State: closed - Opened by sbzo about 7 years ago

#21 - Some minor changes how the information is presented.

Pull Request - State: closed - Opened by sbzo about 7 years ago

#20 - Some minor changes how the information is presented.

Pull Request - State: closed - Opened by sbzo about 7 years ago

#19 - Some minor changes how the information is presented.

Pull Request - State: closed - Opened by sbzo about 7 years ago

#18 - Some minor changes how the information is presented.

Pull Request - State: closed - Opened by sbzo about 7 years ago

#17 - Unknown Exception

Issue - State: closed - Opened by hussam-dh about 7 years ago - 2 comments

#16 - Error in installation

Issue - State: closed - Opened by justpentest about 7 years ago

#15 - Add alphabetical sort of functionality name and test name (fixes #8 and #9).

Pull Request - State: closed - Opened by StackCrash about 7 years ago - 3 comments

#14 - No Information loaded

Issue - State: closed - Opened by d1pakda5 about 7 years ago - 2 comments

#13 - Add year/org to License

Pull Request - State: closed - Opened by barnett about 7 years ago

#12 - Kali Linux Install

Issue - State: closed - Opened by fb11 about 7 years ago - 2 comments

#11 - Enhancement: Highlighting the parameter in request tab

Issue - State: closed - Opened by ehsandeep over 7 years ago - 2 comments

#10 - doesn't work

Issue - State: closed - Opened by forlin over 7 years ago - 2 comments

#9 - Alphabetize Scanner

Issue - State: closed - Opened by leebaird over 7 years ago

#8 - Alphabetize Methodology

Issue - State: closed - Opened by leebaird over 7 years ago - 1 comment

#7 - Unicode problem with issues.json

Issue - State: closed - Opened by bladeism over 7 years ago - 20 comments

#6 - Stricter Regex

Issue - State: closed - Opened by phin3has over 7 years ago - 6 comments

#5 - Use Burp Suite look and feel for request/response windows

Pull Request - State: closed - Opened by h3xstream over 7 years ago - 6 comments

#4 - OWASP TT and OWASP ASVS Methodologies

Issue - State: closed - Opened by jhaddix over 7 years ago - 1 comment
Labels: enhancement

#3 - Fixing the issue with the source path for issue.json and checklist.json

Issue - State: closed - Opened by ghost over 7 years ago - 11 comments

#2 - from __future__ import print_function for Jython 3

Pull Request - State: closed - Opened by cclauss over 7 years ago - 2 comments

#1 - master

Pull Request - State: closed - Opened by jhaddix over 7 years ago