0xC01DF00D / Collabfiltrator
Exfiltrate blind remote code execution output over DNS via Burp Collaborator.
☆247Updated last week
Related projects ⓘ
Alternatives and complementary repositories for Collabfiltrator
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- ☆278Updated 2 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- Various Payload wordlists☆235Updated 4 years ago
- ☆127Updated 6 years ago
- Simple python script to extract unsafe functions from php projects☆195Updated 6 years ago
- Burp Suite Extension to monitor new scope☆195Updated 3 years ago
- SSRF testing tool☆241Updated last year
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆348Updated 2 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 3 months ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆253Updated 2 years ago
- A combined wordlists for files and directory discovery☆116Updated 3 years ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆274Updated 3 years ago
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- ☆144Updated 2 years ago
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆137Updated 5 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆584Updated last year
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆170Updated 3 years ago
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- Match and Replace script used to automatically generate JSON option file to BurpSuite☆213Updated 5 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆199Updated last year
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆149Updated 3 years ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆215Updated 4 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 3 years ago
- Turbo Intruder Scripts☆215Updated 4 years ago
- Adds a customizable "Send to..."-context-menu to your BurpSuite.☆149Updated last year
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆165Updated 3 years ago
- DNS rebinding toolkit☆250Updated last year