GrrrDog / Pentest-EnvLinks
A bunch of tricks and configs to configure a work environment for web pentesting
☆12Updated 6 years ago
Alternatives and similar repositories for Pentest-Env
Users that are interested in Pentest-Env are comparing it to the libraries listed below
Sorting:
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆25Updated 5 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 10 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆19Updated 5 years ago
- Scripts for OSCE☆18Updated 6 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 7 years ago
- ☆21Updated 5 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- a parser + crawler for .DS_Store files exposed publically☆55Updated 2 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 6 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- Attacking and defending web and VPN session hijacking in Pulse Secure Connect☆14Updated 5 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 7 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- burp extender for fuzzing☆10Updated 6 years ago
- ☆21Updated 5 years ago
- This burpsuite extender provides a solution on testing Enterprise applications that involve security Authorization tokens into every HTTP…☆46Updated 6 years ago
- A semi fast tool to bruteforce values of LDAP injections over HTTP.☆13Updated 11 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated 2 years ago
- A collection of scripts used to interact with the Burp Rest API☆52Updated 6 years ago
- Security Advisories☆11Updated 5 years ago
- Generate pentest reports based on github issues.☆16Updated 2 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated last year
- Abusing SketchUp to make persistence on Windows☆21Updated 6 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆32Updated last year
- Study about HQL injection exploitation.☆51Updated 9 years ago
- A burp extension to generate sqlmap PoC from target HTTP request.☆28Updated 8 years ago
- Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)☆48Updated 7 years ago