PortSwigger / elastic-burp
The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch
☆23Updated 6 years ago
Alternatives and similar repositories for elastic-burp
Users that are interested in elastic-burp are comparing it to the libraries listed below
Sorting:
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆43Updated 8 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆27Updated 3 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- Full TTY reverse shell over SSH☆58Updated 4 years ago
- Study about HQL injection exploitation.☆51Updated 9 years ago
- ☆19Updated 4 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- YSOSERIAL Integration with burp suite☆40Updated 3 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆66Updated last year
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆43Updated 2 years ago
- Webshell for Razor Syntax (C#)☆20Updated 8 years ago
- ☆34Updated 5 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated 2 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆28Updated 3 years ago
- ☆63Updated 5 years ago
- ☆29Updated 7 years ago
- ☆42Updated 5 years ago
- Pulse Secure SSL VPN pre-auth file reading☆50Updated 5 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- Proof-of-concept CORS exploitation tool.☆35Updated 5 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 8 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 8 years ago
- This is a Burp extension for adding additional payloads to active scanner that require out-of-band validation. Works great with XSSHunter☆20Updated 8 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆53Updated 11 years ago