PortSwigger / copy-as-python-requests
Copy as requests plugin for Burp Suite
☆61Updated last month
Related projects ⓘ
Alternatives and complementary repositories for copy-as-python-requests
- ☆32Updated 2 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆104Updated 4 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆88Updated last year
- Burp extension intended to compact Burp extension tabs by hijacking them to own tab.☆128Updated 3 years ago
- This repo contains the files required to perform a CSRF attack using Flash and HTTP 307 redirections.☆75Updated 6 years ago
- Converts the Masscan XML output option (-oX) to a csv format.☆56Updated 5 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆162Updated 5 years ago
- Apache Solr RCE via Velocity template☆107Updated 5 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆130Updated 6 years ago
- JSON Beautifier for Burp written in Java☆38Updated 4 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 2 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆165Updated 4 years ago
- Insecure programming functions database☆102Updated last year
- Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11/12☆95Updated 2 years ago
- JWT Support for Burp☆112Updated 2 months ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆72Updated 3 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆185Updated 5 months ago
- ☆111Updated 4 years ago
- Apache Tomcat Remote Code Execution on Windows - CGI-BIN☆76Updated 5 years ago
- A vulnerable application exposing Spring Boot Actuators☆122Updated 5 years ago
- ☆63Updated 11 months ago
- forked from frohoff/ysoserial and added my own payloads.☆149Updated 4 years ago
- CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc☆118Updated 4 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆185Updated 3 years ago
- Poc Collected for study and develop☆30Updated 4 years ago
- Tool to searching sentry config on page or in javascript files and check blind SSRF☆67Updated 5 months ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆52Updated 4 years ago
- (PoC) Python version of CVE-2019-11043 exploit by neex☆144Updated 5 years ago
- 知识星球《漏洞百出》最新 20条 Topic☆114Updated 2 years ago
- ☆101Updated 2 years ago