0xC01DF00D / Collabfiltrator
Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.
☆266Updated 3 weeks ago
Alternatives and similar repositories for Collabfiltrator:
Users that are interested in Collabfiltrator are comparing it to the libraries listed below
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- ☆281Updated 3 years ago
- Various Payload wordlists☆235Updated 4 years ago
- ☆128Updated 6 years ago
- Everything you need about Burp Extension Generation☆152Updated 2 years ago
- Simple python script to extract unsafe functions from php projects☆197Updated 6 years ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆276Updated 4 years ago
- DNS rebinding toolkit☆251Updated last year
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆167Updated 4 years ago
- An automated target reconnaissance pipeline.☆431Updated 2 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated last year
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆353Updated 2 years ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆147Updated 2 years ago
- Burp Suite Extension to monitor new scope☆197Updated 3 years ago
- SSRF testing tool☆245Updated 2 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆283Updated last month
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- Adds a customizable "Send to..."-context-menu to your BurpSuite.☆152Updated 2 years ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆176Updated 4 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆138Updated 5 years ago
- This Repo contains wordlist for subdomain enumeration , php file path, html file path, and js file path☆103Updated 4 years ago
- Match and Replace script used to automatically generate JSON option file to BurpSuite☆213Updated 5 years ago
- Turbo Intruder Scripts☆222Updated 4 years ago
- Automated blind-xss search for Burp Suite☆283Updated 5 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆595Updated 3 years ago
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- ☆206Updated 3 years ago
- ☆147Updated 3 years ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fing…☆203Updated last year