NetSPI / Wsdler
WSDL Parser extension for Burp
☆231Updated 6 years ago
Alternatives and similar repositories for Wsdler:
Users that are interested in Wsdler are comparing it to the libraries listed below
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆513Updated 4 years ago
- JWT Support for Burp☆249Updated 6 months ago
- YSOSERIAL Integration with burp suite☆163Updated 2 years ago
- (Deprecated) HQLmap, Automatic tool to exploit HQL injections☆227Updated 5 years ago
- Burp extension intended to compact Burp extension tabs by hijacking them to own tab.☆128Updated 4 years ago
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆170Updated 6 years ago
- Central Repo for Burp extensions☆150Updated 3 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆318Updated 4 years ago
- A vulnerable application exposing Spring Boot Actuators☆121Updated 5 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆176Updated 4 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆649Updated last year
- Kerberos Exploitation Kit☆145Updated 10 years ago
- CVE-2018-2893-PoC☆103Updated 6 years ago
- poison and relay NTLM credentials☆174Updated 6 years ago
- forked from frohoff/ysoserial and added my own payloads.☆150Updated 4 years ago
- Decode the cookies set by balancer F5, and disclousure all pool ip☆77Updated 5 years ago
- XXE Out of Band Server.☆170Updated last year
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- A tool that checks and downloads scripts that will aid with privilege escalation on a Windows system.☆169Updated 8 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆74Updated 3 years ago
- ******本软件仅限用于学习交流禁止用于任何非法行为****** 本版本支持elasticsearch java语言远程命令执行及文件上传 elasticsearchgroov语言远程命令执行及文件上传 struts2-005、struts2-009、struts2-01…☆110Updated 7 years ago
- JRE8u20_RCE_Gadget☆252Updated 8 years ago
- SHELLING - a comprehensive OS command injection payload generator☆444Updated 4 years ago
- fixed msf module for cve-2017-7269☆135Updated 7 years ago
- Weblogic Upload Vuln(Need username password)-CVE-2019-2618☆172Updated 5 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆91Updated 3 years ago
- CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc☆119Updated 4 years ago
- Apache Tomcat Remote Code Execution on Windows☆185Updated 5 years ago
- RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl☆209Updated 5 years ago
- Active Directory pentest scripts☆122Updated 9 years ago