PortSwigger / example-intruder-payloads
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for example-intruder-payloads
- Burp Extension to manipulate AES encrypted payloads☆15Updated 2 years ago
- ☆15Updated 2 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 2 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- ☆41Updated 4 years ago
- YSOSERIAL Integration with burp suite☆40Updated 2 years ago
- Burp Wiener API (Legacy)☆57Updated 11 months ago
- Exploitation toolkit for RichFaces☆102Updated last year
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆24Updated 2 years ago
- ☆17Updated 2 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆74Updated 6 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 2 years ago
- Hacking Artifactory with server side template injection☆51Updated 4 years ago
- Java serialization brute force attack tool.☆124Updated 7 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- ☆33Updated 2 years ago
- Exploits developed by Mikael Kall☆48Updated last year
- miscellaneous security research stuff☆38Updated 5 years ago
- ☆44Updated 2 years ago
- Broken Link Hijacking Burp Extension☆55Updated 5 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆51Updated 2 years ago
- Full TTY reverse shell over SSH☆57Updated 4 years ago
- Automatically exported from code.google.com/p/burp-extensions☆10Updated 4 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆65Updated 11 months ago
- Add headers to all Burp requests to bypass some WAF products☆37Updated 11 months ago
- ☆25Updated 7 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆26Updated 2 years ago
- BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063☆20Updated 4 years ago
- ☆76Updated 11 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated last year