GrrrDog / ACEDcupLinks
Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)
☆38Updated 9 years ago
Alternatives and similar repositories for ACEDcup
Users that are interested in ACEDcup are comparing it to the libraries listed below
Sorting:
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Axis2 RPC Shell☆15Updated 9 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Spray SMB with hashes, Then psexec☆32Updated 6 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- Duncan - Blind SQL injector skeleton☆58Updated 3 years ago
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 12 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 6 years ago
- PHDAYS |||☆17Updated 12 years ago
- PHP Source Code Analyzer written in Perl (taint checking)☆18Updated 5 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 7 years ago
- Allows you to trace where inputs are reflected back to the user.☆37Updated 7 years ago
- Study about HQL injection exploitation.☆51Updated 9 years ago
- DoS PoC's for SAP products☆52Updated 7 years ago
- A Burp Extender plugin, that will make binary soap objects readable and modifiable.☆29Updated 3 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆52Updated 4 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- A tool to analyse JMX API security level.☆43Updated 11 years ago
- Burp and ZAP plugin that display image metadata (JPEG Exif or PNG text chunk).☆14Updated 2 years ago
- Generate pentest reports based on github issues.☆16Updated 2 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- WhiteBox CMS analysis☆69Updated 2 years ago
- ImaegMagick Code Execution (CVE-2016-3714)☆69Updated 9 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- Highlight Burp proxy requests made by different browsers☆29Updated 7 years ago
- Demo server for testing Java deserialization payloads☆15Updated 8 years ago
- Updated version of SWFIntruder☆26Updated 9 years ago
- ☆71Updated 7 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 5 years ago