PortSwigger / encode-ipLinks
Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.
☆11Updated last year
Alternatives and similar repositories for encode-ip
Users that are interested in encode-ip are comparing it to the libraries listed below
Sorting:
- ☆19Updated last year
- tool that generates bypasses for open redirects☆52Updated 3 years ago
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆87Updated last year
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆57Updated last year
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆19Updated last year
- WEB API fuzzing☆24Updated 2 months ago
- Burp Suite's extension to scan and crawl Single Page Applications☆105Updated 2 years ago
- ☆19Updated 2 years ago
- Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.☆22Updated last year
- Exploit for CVE-2024-20767 - Adobe ColdFusion☆34Updated 6 months ago
- CVE-2022-41040 nuclei template☆19Updated 2 years ago
- Nuclei template to detect Apache servers vulnerable to CVE-2024-38473☆29Updated 10 months ago
- Simple Python script to sort nuclei scans by severity and URL☆29Updated 2 years ago
- All-in Fuzzer. Burp suite extension for auto fuzzing params, headers, body☆33Updated 3 months ago
- PoC repository for CVE-2023-29007☆33Updated 2 years ago
- Exploiting XXE Vulnerabilities on Microsoft SharePoint Server and Cloud via Confused URL Parsing☆31Updated last year
- ☆25Updated 7 months ago
- Script to exploit Grafana CVE-2025-4123: XSS and Full-Read SSRF☆43Updated last month
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆59Updated 2 years ago
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated last year
- This repository presents a proof-of-concept of CVE-2024-23897☆16Updated last year
- Exploit for CVE-2024-27198 - TeamCity Server☆33Updated 6 months ago
- Apache Superset Auth Bypass (CVE-2023-27524)☆11Updated 2 years ago
- Utility for creating ZipSlip archives☆73Updated 2 years ago
- ☆37Updated 3 weeks ago
- PAN-OS auth bypass + RCE☆46Updated 7 months ago
- CVE-2022-32119 - Arox-Unrestricted-File-Upload☆17Updated last year
- ☆26Updated last year
- CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands.☆39Updated last year
- Fuzz WebSockets with custom Python code☆16Updated 10 months ago