PortSwigger / example-traffic-redirectorLinks
☆24Updated 3 years ago
Alternatives and similar repositories for example-traffic-redirector
Users that are interested in example-traffic-redirector are comparing it to the libraries listed below
Sorting:
- ☆21Updated 3 years ago
- ☆15Updated 3 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 3 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆25Updated 3 years ago
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆19Updated 7 months ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 3 years ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- Fuel CMS 1.4 - Remote Code Execution☆7Updated 3 years ago
- ☆10Updated 3 years ago
- Argument Injection in Dragonfly Ruby Gem☆16Updated 4 years ago
- Burp Suite Pro extension☆10Updated 8 years ago
- ☆42Updated 2 years ago
- Postman Integration is an extension for burp to generate Postman collection fomat json file.☆20Updated 2 years ago
- All the information provided on this site is for educational purposes only.☆18Updated last year
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- Burp Extension to manipulate AES encrypted payloads☆14Updated 3 years ago
- Python bind shell single line code for both Unix and Windows, used to find and exploit RCE (ImageMagick, Ghostscript, ...)☆32Updated 3 years ago
- SSRF to TCP Port Scanning, Banner and Private IP Disclosure by abusing the FTP protocol/clients☆70Updated 3 years ago
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆65Updated 2 months ago
- RCE in Slanger using deserialization of Ruby objects☆11Updated 6 years ago
- ☆25Updated 8 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- Automatically identify serialization issues in PHP Frameworks by means of an Burp Suite active scan☆42Updated this week
- Parse OpenAPI specifications, previously known as Swagger specifications, into the BurpSuite for automating RESTful API testing – approve…☆44Updated last year
- CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE☆32Updated 5 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- Serbian/English wordlist for https://github.com/maurosoria/dirsearch☆19Updated 8 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- A CLI tool and library allowing to simply decode all kind of BigIP cookies.☆39Updated 5 years ago