EnableSecurity / burp-luhn-payload-processor
A plugin for Burp Suite Pro to work with attacker payloads and automatically generate check digits for credit card numbers and similar numbers that end with a check digit generated using the Luhn algorithm or formula (also known as the "modulus 10" or "mod 10" algorithm).
☆10Updated 9 years ago
Alternatives and similar repositories for burp-luhn-payload-processor:
Users that are interested in burp-luhn-payload-processor are comparing it to the libraries listed below
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- Some wordpress user enumeration scripts.☆39Updated 8 years ago
- ☆19Updated 11 years ago
- Note:- Run this Script in root user.☆16Updated 7 years ago
- ☆24Updated 8 years ago
- Password cracking utility☆53Updated 3 years ago
- OhNo - The Evil Image Builder & Meta Manipulator☆10Updated 10 years ago
- web information gathering / Grab links☆42Updated 5 years ago
- python code to connect to mail servers and pillage the data contained within☆9Updated 8 years ago
- Burp Suite Extension providing Google Hacking Interface☆16Updated 11 years ago
- pen testing scripts☆9Updated 3 years ago
- [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS☆24Updated 7 years ago
- Metasploit/MSFVenom Payload Generator Stand Alone☆31Updated 7 years ago
- Mass Social Engineering tool and Email and Account Extraction (Random Brute Force Discovery) and Password Brute Force through Tor.☆21Updated 4 years ago
- XSSB is a proactive DOM sanitizer, defending against client-side injection attacks!☆38Updated 6 years ago
- Automation Hacking & Penetration Testing Suite☆10Updated 8 years ago
- Exploit XXE Out-Of-Band Vulnerability Easily☆15Updated 8 years ago
- Web interface for recon-ng☆14Updated 9 years ago
- A swiss army knife for pentesting Windows/Active Directory environments☆13Updated 6 years ago
- Bypass XSS Reflected Cross-site scripting☆31Updated 9 years ago
- QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login…☆13Updated 8 years ago
- Red Team Tool Kit☆15Updated 5 years ago
- Know the dangers of credential reuse attacks.☆7Updated 6 years ago
- MS17-010☆12Updated 7 years ago
- Samsung TV Denial of Service (DoS) Attack☆36Updated 8 years ago
- Web Information Gathering☆18Updated 9 years ago