PortSwigger / brida
The new bridge between Burp Suite and Frida!
☆25Updated last year
Alternatives and similar repositories for brida:
Users that are interested in brida are comparing it to the libraries listed below
- ☆53Updated 4 years ago
- ☆97Updated 3 years ago
- ☆32Updated 3 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆198Updated 10 months ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆106Updated 5 years ago
- Burp Suite Extension - Trigger actions and reshape HTTP request/response and WebSocket traffic using configurable rules☆99Updated 5 months ago
- Intentionally Vulnerable to Spring4Shell☆52Updated 3 years ago
- ☆182Updated 3 years ago
- PyBurp Allows you to modify Burp Suite proxy requests and responses with simple Python code, supports remote invocation of encryption and…☆25Updated this week
- CVE-2022-41852 Proof of Concept (unofficial)☆75Updated 2 years ago
- CVE-2021-22986 & F5 BIG-IP RCE☆90Updated 4 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- ☆73Updated 2 years ago
- ☆43Updated last month
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆52Updated 4 years ago
- CVE-2021-42342 RCE☆42Updated 3 years ago
- MAAPP is an Android/iOS App API penetration tool☆23Updated 2 years ago
- Gopher Tomcat Deployer☆48Updated 6 years ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆133Updated last month
- JSON Beautifier for Burp written in Java☆39Updated 5 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- Fuzz WebSockets with custom Python code☆16Updated 8 months ago
- This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite …☆41Updated 5 months ago
- com_media allowed paths that are not intended for image uploads to RCE☆71Updated 4 years ago
- A more useful CSRF PoC generator on Burp Suite☆87Updated 2 years ago
- SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)☆95Updated 3 years ago
- Burp Extension in Python hilighting DOM Sinks and Hosts using DOM XSS Wiki regex☆25Updated 11 years ago
- HaE - BurpSuite Highlighter and Extractor☆26Updated 9 months ago
- A Bash wrapper for radamsa that can be used to fuzz exported activities and deep links.☆51Updated 3 years ago
- CVE-2020-35728 & Jackson-databind RCE☆42Updated 4 years ago