PortSwigger / authz
☆107Updated 7 years ago
Alternatives and similar repositories for authz:
Users that are interested in authz are comparing it to the libraries listed below
- Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行☆68Updated 5 years ago
- 一款高效的参数fuzz工具|A faster param fuzzing test tool☆100Updated 4 years ago
- Joomla 3.4.6 – Remote Code Execution☆110Updated 11 months ago
- A js infomation dig tool.☆69Updated 4 years ago
- Burp Suite Plugin: Convert the json text that returns the body into HTTP request parameters.☆99Updated 3 years ago
- A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting☆90Updated 3 years ago
- Shiro RCE (Padding Oracle Attack)☆143Updated 5 years ago
- 一个子域名接管检测工具☆137Updated 3 years ago
- A BurpSuite extension written by Python,used to find API interface in JS file.☆114Updated last year
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆101Updated 4 years ago
- Reference:https://www.w2n1ck.com/article/44/☆152Updated 4 years ago
- fastjson-1.2.47☆66Updated 5 years ago
- 又一个Java Web代码审计工具☆99Updated 6 years ago
- ******本软件仅限用于学习交流禁止用于任何非法行为****** 本版本支持elasticsearch java语言远程命令执行及文件上传 elasticsearchgroov语言远程命令执行及文件上传 struts2-005、struts2-009、struts2-01…☆110Updated 7 years ago
- More Easier Burp Extension To Solve Javascript Front End Encryption,一款更易使用的解决前端加密问题的Burp插件。☆45Updated 4 years ago
- 帮助java环境下任意文件下载情况自动化读取源码的小工具☆166Updated 5 years ago
- exploit Apache Flink Web Dashboard unauth rce on right way by python2 scripts☆90Updated 5 years ago
- 又一款敏感文件泄漏检测工具☆104Updated 5 years ago
- A tool for automatically testing whether the upload function can upload webshell☆55Updated 4 years ago
- 记录个人XSS学习☆105Updated 4 years ago
- Apache Shiro Java Analysis and Utilization of Deserialization Vulnerabilities☆40Updated 4 years ago
- Confluence 未授权 RCE (CVE-2019-3396) 漏洞☆145Updated 5 years ago
- a burp extension to find where use fastjson☆165Updated 4 years ago
- ☆58Updated 4 years ago
- struts2 漏洞环境源代码☆75Updated 2 years ago