PortSwigger / example-scanner-checksLinks
☆15Updated 4 years ago
Alternatives and similar repositories for example-scanner-checks
Users that are interested in example-scanner-checks are comparing it to the libraries listed below
Sorting:
- dns rebind tool with custom scripts☆84Updated 2 years ago
- Exploits developed by Mikael Kall☆49Updated 2 years ago
- ☆127Updated 4 years ago
- Exploitation toolkit for RichFaces☆106Updated 2 years ago
- ☆41Updated 2 years ago
- Gopher Tomcat Deployer☆48Updated 7 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆184Updated 5 years ago
- Authenticated SSRF in Grafana☆83Updated last year
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆48Updated 5 years ago
- Public Disclosures☆91Updated 3 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆108Updated 5 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆107Updated 5 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆76Updated 7 years ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆223Updated 5 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆178Updated 4 years ago
- List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.☆82Updated 7 years ago
- Scan Victim Backup Directories & Backup Files☆182Updated 2 years ago
- Compiles a list of major CDN and WAF subnets.☆66Updated this week
- JWT Support for Burp☆117Updated 6 months ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆155Updated 3 years ago
- Recurrent Neural Network SubDomain Discovery Tool☆95Updated 3 years ago
- ☆32Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆30Updated 4 years ago
- Add headers to all Burp requests to bypass some WAF products☆43Updated 2 years ago
- PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Or…☆96Updated 5 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆122Updated 6 years ago
- CVE-2020-8163 - Remote code execution of user-provided local names in Rails☆61Updated 3 years ago
- A Web-UI for subdomain enumeration (subfinder)☆56Updated 5 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆159Updated 4 years ago
- Tool is to check for Cache Deception Attack Both For Authenticated and UnAuthenticated Pages☆44Updated 4 years ago