PortSwigger / aes-payloads
Burp Extension to manipulate AES encrypted payloads
☆15Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for aes-payloads
- ☆25Updated 7 years ago
- miscellaneous security research stuff☆38Updated 5 years ago
- JWT_Brute☆32Updated 5 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- SQLMap tamper api to accept tamper scripts from all languages☆59Updated 6 years ago
- ☆41Updated 4 years ago
- (Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload☆18Updated 5 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 2 years ago
- CVE-2019-6340-Drupal SA-CORE-2019-003☆32Updated 5 years ago
- Webmin Remote Code Execution (authenticated)☆32Updated 5 years ago
- Burp extension that add a tab to edit Office Open XML document (xlsx,docx,pptx)☆13Updated 6 years ago
- Automatically exported from code.google.com/p/burp-extensions☆10Updated 4 years ago
- JSON Beautifier for Burp written in Java☆38Updated 4 years ago
- The official exploit for Cacti v1.2.8 Remote Code Execution CVE-2020-8813☆67Updated 4 years ago
- CVE-2019-2890 WebLogic 反序列化RCE漏洞☆41Updated 4 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- WS-Attacker is a modular framework for web services Security penetration testing.☆13Updated 5 years ago
- CVE-2019-0230 Exploit POC☆14Updated 4 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆43Updated 6 months ago
- WSDL Parser extension for Burp☆18Updated 7 years ago
- ☆63Updated 5 years ago
- Hacking Artifactory with server side template injection☆51Updated 4 years ago
- This Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST BurpSuite (Scanner, Intruder, Repeater, …☆52Updated last year
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- ☆76Updated 11 years ago