PortSwigger / aes-payloadsLinks
Burp Extension to manipulate AES encrypted payloads
☆14Updated 3 years ago
Alternatives and similar repositories for aes-payloads
Users that are interested in aes-payloads are comparing it to the libraries listed below
Sorting:
- ☆25Updated 8 years ago
- miscellaneous security research stuff☆37Updated 5 years ago
- Webmin Remote Code Execution (authenticated)☆32Updated 5 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆30Updated 3 years ago
- The official exploit for Cacti v1.2.8 Remote Code Execution CVE-2020-8813☆68Updated 5 years ago
- This Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST BurpSuite (Scanner, Intruder, Repeater, …☆53Updated 2 years ago
- JWT_Brute☆32Updated 5 years ago
- CVE-2018-16341 - Nuxeo Remote Code Execution without authentication using Server Side Template Injection☆24Updated 6 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆47Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆24Updated 2 years ago
- ☆42Updated 5 years ago
- S2-061 CVE-2020-17530☆29Updated 4 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆17Updated 5 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- CVE-2019-6340 POC Drupal rce☆12Updated 6 years ago
- SQLMap tamper api to accept tamper scripts from all languages☆59Updated 7 years ago
- Flexible Penetrate Testing Auxiliary Suite☆72Updated last year
- Jboss_JMXInvokerServlet_Deserialization_RCE☆21Updated 5 years ago
- CVE-2019-2890 WebLogic 反序列化RCE漏洞☆44Updated 5 years ago
- Confluence Widget Connector path traversal (CVE-2019-3396)☆22Updated 5 years ago
- JSON Beautifier for Burp written in Java☆39Updated 5 years ago
- Jira未授权SSRF漏洞☆31Updated 5 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆47Updated last year
- CVE-2019-0230 Exploit POC☆15Updated 4 years ago
- Hacking Artifactory with server side template injection☆51Updated 5 years ago
- WS-Attacker is a modular framework for web services Security penetration testing.☆13Updated 6 years ago
- Webshell for Razor Syntax (C#)☆20Updated 8 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆26Updated 7 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆76Updated 7 years ago
- Apache Tomcat Remote Code Execution on Windows - CGI-BIN☆78Updated 6 years ago