BugScanTeam / BugRequest
Sniffer vulnerabilities in http request (chrome extension)
☆21Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for BugRequest
- Burp Suite Collaborator HTTP API☆45Updated 6 years ago
- XSS hunter 收集Webview 页面上存在的反射,储存型XSS ,方便应急APP 和前端页面在发布时遇到XSS 安全问题..☆42Updated 8 years ago
- MiniHydra:轻量级密码爆破模块(Powered By G3ar)☆18Updated 7 years ago
- 一些漏洞场景的还原,基于https://www.exploit-db.com/☆36Updated 6 years ago
- 一款存储HTTP请求入库的burpsuite插件☆29Updated 6 years ago
- 用于快速探测未授权MongoDB数据库结构,取第一条内容,并统计数据数量。A tool for unauthorized MongoDB database , take the first content, and the number of statistical da…☆26Updated 7 years ago
- S2-055的环境,基于rest-show-case改造☆37Updated 6 years ago
- Burpsuite HTTP 插件,主要用于内网测试,可定制Content-Type和Response Content☆24Updated 6 years ago
- 通过 Webshell 创建 BugScan 节点(需要目标支持 Python2.7)☆14Updated 8 years ago
- CVE-2018-3245☆13Updated 6 years ago
- CVE-2017-0199☆16Updated 7 years ago
- 绿盟远程评估扫描器报告自动整理,扫描,排列☆17Updated 6 years ago
- 常用的一些Exploit,经常会更新,也欢迎各位提交新的exp给我。☆26Updated 6 years ago
- absolute safe code☆27Updated 7 years ago
- fuck☆24Updated 8 years ago