PortSwigger / custom-loggerLinks
☆17Updated 3 years ago
Alternatives and similar repositories for custom-logger
Users that are interested in custom-logger are comparing it to the libraries listed below
Sorting:
- ☆32Updated 3 years ago
- ☆11Updated last year
- ☆15Updated 3 years ago
- Plugin For BurpSuite (Pentester)☆36Updated 2 years ago
- ☆21Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆30Updated 3 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆106Updated 5 years ago
- JSON Beautifier for Burp written in Java☆39Updated 5 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆53Updated 5 years ago
- cve-2020-0688☆163Updated 5 years ago
- S2-061 CVE-2020-17530☆29Updated 4 years ago
- ☆34Updated 3 years ago
- Jira未授权SSRF漏洞☆31Updated 5 years ago
- S2-061 的payload,以及对应简单的PoC/Exp☆48Updated 4 years ago
- Record some Vulnerabilities☆44Updated 2 years ago
- ☆111Updated 5 years ago
- ☆15Updated last year
- This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046).☆17Updated 4 years ago
- A collection of script tools for pentesting☆64Updated 5 years ago
- Burp extension that add a tab to edit Office Open XML document (xlsx,docx,pptx)☆13Updated 7 years ago
- Decode the cookies set by balancer F5, and disclousure all pool ip☆78Updated 5 years ago
- S2-057 poc test☆13Updated 6 years ago
- Automatically exported from code.google.com/p/burp-extensions☆10Updated 5 years ago
- fastjson-1.2.47☆66Updated 5 years ago
- 几条关于CVE-2020-15148(yii2反序列化)的绕过☆75Updated 4 years ago
- Log4Shell scanner for Burp Suite☆50Updated last year
- The official exploit for Cacti v1.2.8 Remote Code Execution CVE-2020-8813☆68Updated 5 years ago
- X41 BeanStack - Stack Trace Fingerprinting BETA☆52Updated 4 years ago
- Cross Site Scripting Payloads -- Variations☆72Updated last month
- A custom web vulnerability scanner☆28Updated 6 years ago