PortSwigger / example-scanner-checks
☆15Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for example-scanner-checks
- ☆21Updated 2 years ago
- ☆17Updated 2 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 2 years ago
- Exploitation toolkit for RichFaces☆102Updated last year
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- dns rebind tool with custom scripts☆75Updated last year
- Exploits developed by Mikael Kall☆48Updated last year
- ☆41Updated 4 years ago
- ☆33Updated 2 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆104Updated 4 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- YSOSERIAL Integration with burp suite☆40Updated 2 years ago
- ☆32Updated 2 years ago
- ☆42Updated last year
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆24Updated 2 years ago
- Example Vulnerable .NET HTTP Remoting☆75Updated 5 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated last year
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- ☆55Updated 3 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆26Updated 2 years ago
- Tool is to check for Cache Deception Attack Both For Authenticated and UnAuthenticated Pages☆43Updated 3 years ago
- Some private tools i decided to release for public.☆49Updated 8 months ago
- Argument Injection in Dragonfly Ruby Gem☆16Updated 3 years ago
- Burp Suite extension to discover assets from HTTP response.☆15Updated 3 years ago
- Java serialization brute force attack tool.☆124Updated 7 years ago
- PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Or…☆95Updated 4 years ago
- ☆11Updated 11 months ago
- S2-061 CVE-2020-17530☆29Updated 3 years ago