PortSwigger / encode-ip
Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.
☆11Updated last year
Alternatives and similar repositories for encode-ip:
Users that are interested in encode-ip are comparing it to the libraries listed below
- tool that generates bypasses for open redirects☆50Updated 2 years ago
- Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.☆22Updated 11 months ago
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆18Updated last year
- ☆19Updated 2 years ago
- CVE-2022-41040 nuclei template☆18Updated 2 years ago
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated last year
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆58Updated last year
- Exploit for CVE-2024-20767 - Adobe ColdFusion☆33Updated last month
- Exploit for Microsoft SharePoint 2019☆14Updated last year
- ☆25Updated 8 months ago
- CVE-2022-32119 - Arox-Unrestricted-File-Upload☆17Updated last year
- WEB API fuzzing☆24Updated last year
- URL scanner for recon, vulnerabilities, secrets and more!☆12Updated 3 years ago
- ☆18Updated 7 months ago
- Lexmark CVE-2023-26067☆23Updated last year
- CVE-2024-23897 jenkins-cli☆14Updated last year
- ☆17Updated 2 years ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- Burp Suite extension for parsing Swagger web service definition files☆19Updated 2 months ago
- Simple Python script to sort nuclei scans by severity and URL☆29Updated last year
- The purpose of this repo is to share my research☆14Updated last year
- Apache Superset Auth Bypass (CVE-2023-27524)☆12Updated last year
- Ivanti EPM AgentPortal RCE Vulnerability☆21Updated 4 months ago
- Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC☆40Updated 2 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- Nuclei template to detect Apache servers vulnerable to CVE-2024-38473☆28Updated 5 months ago
- A security assessment tool for Hitachi Vantara's Pentaho Business Analytics platform.☆14Updated 3 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆25Updated 11 months ago
- Chameleon Wordlists☆14Updated 2 years ago
- Springboot detection☆21Updated 3 years ago