Hannah-PortSwigger / WebSocketTurboIntruder
Fuzz WebSockets with custom Python code
☆14Updated 6 months ago
Alternatives and similar repositories for WebSocketTurboIntruder:
Users that are interested in WebSocketTurboIntruder are comparing it to the libraries listed below
- ☆13Updated 2 months ago
- Utility for creating ZipSlip archives☆69Updated 2 years ago
- tool that generates bypasses for open redirects☆52Updated 2 years ago
- Apache Superset Auth Bypass (CVE-2023-27524)☆11Updated last year
- Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.☆11Updated last year
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆18Updated last year
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 3 years ago
- Multithreaded exploit script for CVE-2022-36804 affecting BitBucket versions <8.3.1☆18Updated 2 years ago
- Lexmark CVE-2023-26067☆23Updated last year
- A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-sam…☆18Updated 2 years ago
- ☆27Updated 2 years ago
- Some payloads of JNDI Injection in JDK 1.8.0_191+☆9Updated 4 years ago
- Exploit for CVE-2024-20767 - Adobe ColdFusion☆33Updated 2 months ago
- Nuclei template to detect Apache servers vulnerable to CVE-2024-38473☆28Updated 5 months ago
- ☆18Updated 2 years ago
- A security assessment tool for Hitachi Vantara's Pentaho Business Analytics platform.☆14Updated 3 years ago
- A burp-suite plugin that extract all parameter names from in-scope requests☆29Updated 3 years ago
- a Ruby implementation of Java's ObjectInputStream and ObjectOutputStream.☆16Updated 2 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.☆22Updated last year
- Exploiting XXE Vulnerabilities on Microsoft SharePoint Server and Cloud via Confused URL Parsing☆28Updated 8 months ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆25Updated last year
- A web server designed to shut off on command to exploit DNS rebinding in Chromium-based browsers☆12Updated last year
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated last year
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 3 years ago
- A collection of Burp Suite Lambda Filters ~ Bambdas☆25Updated 4 months ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆56Updated last year
- CVE-2022-32119 - Arox-Unrestricted-File-Upload☆17Updated last year
- A tool which allows HackerOne researchers to download their reports into a local, indexed, and searchable repository☆17Updated 2 years ago
- Atlassian Jira Server/Data Center 8.4.0 - Arbitrary File read (CVE-2021-26086)☆23Updated 3 years ago