PortSwigger / copy-as-python-requests
Copy as requests plugin for Burp Suite
☆63Updated 4 months ago
Alternatives and similar repositories for copy-as-python-requests:
Users that are interested in copy-as-python-requests are comparing it to the libraries listed below
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆103Updated 5 years ago
- ☆32Updated 2 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆187Updated 7 months ago
- Apache Solr RCE via Velocity template☆108Updated 5 years ago
- Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11/12☆95Updated 2 years ago
- A vulnerable application exposing Spring Boot Actuators☆121Updated 5 years ago
- ☆182Updated 3 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆165Updated 4 years ago
- Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0☆83Updated 5 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆88Updated last year
- Burp extension intended to compact Burp extension tabs by hijacking them to own tab.☆128Updated 4 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 3 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆52Updated 4 years ago
- Converts the Masscan XML output option (-oX) to a csv format.☆56Updated 5 years ago
- Data extraction tool for Docker Registry API☆124Updated 11 months ago
- ☆111Updated 5 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆164Updated 5 years ago
- ☆111Updated 2 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆132Updated 6 years ago
- HaE - BurpSuite Highlighter and Extractor☆22Updated 6 months ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆126Updated 2 months ago
- MOGWAI LABS JMX exploitation toolkit☆198Updated last year
- CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE☆105Updated 5 years ago
- jolokia-exploitation-toolkit☆284Updated last month
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆120Updated 4 years ago
- Template Injection in Email Templates leads to code execution on Jira Service Management Server☆47Updated 3 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆184Updated 3 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆160Updated last year
- Insecure programming functions database☆103Updated last year