PortSwigger / example-event-listenersLinks
☆15Updated last year
Alternatives and similar repositories for example-event-listeners
Users that are interested in example-event-listeners are comparing it to the libraries listed below
Sorting:
- ☆17Updated 3 years ago
- Burp Extension to manipulate AES encrypted payloads☆14Updated 3 years ago
- ☆25Updated 8 years ago
- JSON Beautifier for Burp written in Java☆39Updated 5 years ago
- SRCScan(submon) is a SRC assistant tool that periodically scans subdomains and requests WEB services on port 80/443 to check if it is ava…☆18Updated 4 years ago
- Place for random PoCs☆17Updated 5 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆30Updated 3 years ago
- [WIP] a simple UI for Vulhub☆16Updated 3 years ago
- RCE in Slanger using deserialization of Ruby objects☆11Updated 6 years ago
- A custom web vulnerability scanner☆28Updated 6 years ago
- ☆15Updated 3 years ago
- Burp Extension in Python hilighting DOM Sinks and Hosts using DOM XSS Wiki regex☆25Updated 11 years ago
- S2-061 CVE-2020-17530☆29Updated 4 years ago
- ☆17Updated last year
- S2-057 poc test☆13Updated 6 years ago
- ☆32Updated 3 years ago
- CVE-2021-21975 vRealize Operations Manager SSRF☆13Updated 4 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆24Updated 3 years ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Dnslog Interactsh的Py版接口查询☆13Updated 3 years ago
- A Simple, Fast and Powerful poc engine tools was built by antx, which support synchronous mode and asynchronous mode.☆17Updated last year
- WS-Attacker is a modular framework for web services Security penetration testing.☆13Updated 6 years ago
- ☆13Updated last year
- A tool to quickly check HTTP-Request-Smuggling, written by python3☆12Updated 4 years ago
- CVE-2019-2890 WebLogic 反序列化RCE漏洞☆44Updated 5 years ago
- Automatically exported from code.google.com/p/burp-extensions☆10Updated 5 years ago
- bugbounty tools☆18Updated last year
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆19Updated 6 months ago
- Web Server that serves a single file and keeps the connection open until user releases it.☆73Updated 11 years ago