PortSwigger / example-scanner-checks
☆15Updated 3 years ago
Alternatives and similar repositories for example-scanner-checks:
Users that are interested in example-scanner-checks are comparing it to the libraries listed below
- ☆17Updated 2 years ago
- ☆21Updated 3 years ago
- dns rebind tool with custom scripts☆79Updated last year
- Exploits developed by Mikael Kall☆47Updated last year
- ☆34Updated 2 years ago
- ☆42Updated 2 years ago
- ☆32Updated 2 years ago
- Add headers to all Burp requests to bypass some WAF products☆37Updated last year
- Exploitation toolkit for RichFaces☆102Updated last year
- Gopher Tomcat Deployer☆47Updated 6 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 3 years ago
- Burp Extension to manipulate AES encrypted payloads☆15Updated 2 years ago
- Automatically exported from code.google.com/p/burp-extensions☆10Updated 4 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆103Updated 4 years ago
- ☆56Updated 3 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Burp Suite extension to discover assets from HTTP response.☆15Updated 3 years ago
- ☆65Updated 4 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆26Updated 2 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- ☆41Updated 4 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- SSRF to TCP Port Scanning, Banner and Private IP Disclosure by abusing the FTP protocol/clients☆70Updated 3 years ago
- The original slurp source☆33Updated 6 years ago
- websocket-connection-smuggler☆68Updated 4 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆24Updated 2 years ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆75Updated 7 years ago