GDSSecurity / WCF-Binary-SOAP-Plug-In
This is a Burp Suite plug-in designed to encode and decode WCF Binary Soap request and response data ("Content-Type: application/soap+msbin1). There are two versions of the plug-in available (consult the README for more information).
☆46Updated 5 years ago
Alternatives and similar repositories for WCF-Binary-SOAP-Plug-In:
Users that are interested in WCF-Binary-SOAP-Plug-In are comparing it to the libraries listed below
- .NET Deserialization Passive Scanner☆45Updated 6 years ago
- A Burp Extender plugin, that will make binary soap objects readable and modifiable.☆29Updated 3 years ago
- Burp extension that checks for interesting and security headers☆43Updated 4 years ago
- PoC to tunnel the Meterpreter reverse HTTP shell over RDP Virtual Channels☆66Updated 9 years ago
- XSS Tunnel is a standard HTTP proxy which sits on an attacker’s system. XSS Shell is a powerful XSS backdoor, in XSS Shell one can inter…☆87Updated 10 years ago
- Repository for OWASP Code Review document☆16Updated 10 years ago
- Windows privilege escalation through NTLM Relay and NBNS Spoofing☆51Updated 9 years ago
- Image size issues plugin for Burp Suite☆93Updated 6 years ago
- ☆20Updated 5 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 7 months ago
- Windows Share Enumerator☆127Updated 6 years ago
- This work-in-progress "Orion Webshell Detector" was created with the intention of assisting web application code reviews coded in PHP, AS…☆12Updated 10 years ago
- Common Findings Database☆100Updated 5 years ago
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- A websocket proxy☆53Updated 7 years ago
- Static DOM XSS Scanner is a Static Analysis tool written in python that will iterate through all the JavaScript and HTML files under the …☆119Updated 9 years ago
- ☆9Updated 9 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago
- SharePoint scanner and fingerprinter based on WPScan☆25Updated 11 years ago
- This test suite contains over 40 different test cases that have proven to work with different mobile browsers in my research or testing S…☆30Updated 5 years ago
- Burp Suite extension to generate Intruder payloads using Radamsa☆89Updated 7 years ago
- Scripts for running Responder.py in an Android (rooted) device.☆61Updated 8 years ago
- This script is designed for detection of vulnerable servers (CVE-2014-0224.) in a wide range of configurations. It attempts to negotiat…☆38Updated 10 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Advanced XPath Injection Tool☆34Updated 9 years ago
- DefCon24☆121Updated 8 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- Updated version of SWFIntruder☆26Updated 8 years ago
- Highlight Burp proxy requests made by different browsers☆30Updated 7 years ago
- hack400tool☆101Updated 7 years ago