PortSwigger / flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
☆24Updated 3 years ago
Alternatives and similar repositories for flow:
Users that are interested in flow are comparing it to the libraries listed below
- ☆42Updated 4 years ago
- miscellaneous security research stuff☆37Updated 5 years ago
- Confluence Widget Connector path traversal (CVE-2019-3396)☆22Updated 5 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- YSOSERIAL Integration with burp suite☆40Updated 3 years ago
- Burp Extension to manipulate AES encrypted payloads☆14Updated 3 years ago
- Study about HQL injection exploitation.☆51Updated 8 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆48Updated 4 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆66Updated last year
- ☆25Updated 7 years ago
- Full TTY reverse shell over SSH☆58Updated 4 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 3 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- OWASP Skanda - SSRF Exploitation Framework☆38Updated 11 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 3 years ago
- Exploit PoC for Spring RCE issue (CVE-2011-2894)☆43Updated last year
- A simple Burp extension for scanning stuffs in CTF☆30Updated 7 years ago
- Python Package for burprestapi☆16Updated 5 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- Essential tool for finding blind injection attacks.☆50Updated 6 years ago
- CORS checking☆34Updated 6 years ago
- Burp extension☆57Updated 6 years ago
- Exploit script for Apache Struts2 REST Plugin XStream RCE (CVE-2017-9805)☆16Updated 4 years ago
- ☆29Updated 6 years ago
- ☆38Updated 4 years ago