PortSwigger / bridaLinks
The new bridge between Burp Suite and Frida!
☆26Updated 2 years ago
Alternatives and similar repositories for brida
Users that are interested in brida are comparing it to the libraries listed below
Sorting:
- ☆97Updated 3 years ago
- Sourced from gist: https://gist.github.com/mwielgoszewski/7026954☆56Updated 3 years ago
- ☆73Updated 3 years ago
- Burp Extensions Api☆180Updated last month
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆106Updated 5 years ago
- Copy as requests plugin for Burp Suite☆66Updated 11 months ago
- Intentionally Vulnerable to Spring4Shell☆52Updated 3 years ago
- JWT Support for Burp☆115Updated 3 months ago
- Burp Suite Extension - Trigger actions and reshape HTTP request/response and WebSocket traffic using configurable rules☆104Updated 10 months ago
- BcryptMontoya is a powerful plugin for Burp Suite that allows you to effortlessly modify HTTP requests and responses passing through the …☆13Updated 4 months ago
- PyBurp is a Burp Suite extension that provides predefined Python functions for HTTP/WebSocket traffic modification, context menu registra…☆28Updated last month
- Examples for using the Montoya API with Burp Suite☆156Updated 2 weeks ago
- Cyclops 是一款具有 XSS 检测功能的浏览器☆122Updated last year
- Generating payloads to reverse shell in different contexts of java.☆49Updated 3 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆206Updated last year
- JSON Beautifier for Burp written in Java☆41Updated 5 years ago
- ☆27Updated 3 years ago
- The Leading Security Assessment Framework for Android.☆34Updated 4 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆53Updated 5 years ago
- MAAPP is an Android/iOS App API penetration tool☆23Updated 2 years ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆135Updated 3 months ago
- ☆53Updated 4 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆168Updated 4 years ago
- This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite …☆44Updated 9 months ago
- ☆32Updated 3 years ago
- ysoserial for su18☆11Updated 3 years ago
- Agent responsible for detecting remote vulnerabilities, a robust scanner.☆32Updated 2 months ago
- Subdomains analysis and generation tool. Reveal the hidden!☆243Updated 3 months ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆41Updated 4 years ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆56Updated 2 years ago