PortSwigger / example-intruder-payloads
☆21Updated 3 years ago
Alternatives and similar repositories for example-intruder-payloads:
Users that are interested in example-intruder-payloads are comparing it to the libraries listed below
- ☆15Updated 3 years ago
- ☆17Updated 2 years ago
- Burp Extension to manipulate AES encrypted payloads☆15Updated 2 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆24Updated 2 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 2 years ago
- ☆41Updated 4 years ago
- YSOSERIAL Integration with burp suite☆40Updated 2 years ago
- Full TTY reverse shell over SSH☆58Updated 4 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆26Updated 2 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆66Updated last year
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆25Updated 6 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- ☆34Updated 2 years ago
- ☆45Updated 4 years ago
- Automatically exported from code.google.com/p/burp-extensions☆10Updated 4 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆48Updated 4 years ago
- This Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST BurpSuite (Scanner, Intruder, Repeater, …☆53Updated last year
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 3 years ago
- JSON Beautifier for Burp written in Java☆37Updated 5 years ago
- JSON Beautifier for Burp written in Java☆39Updated 4 years ago
- Java serialization brute force attack tool.☆124Updated 7 years ago
- dns rebind tool with custom scripts☆79Updated last year
- ☆76Updated 11 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- Simple Server Side Request Forgery services enumeration tool.☆54Updated 6 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆45Updated 9 months ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Add headers to all Burp requests to bypass some WAF products☆37Updated last year
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago