PortSwigger / flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
☆24Updated 2 years ago
Alternatives and similar repositories for flow:
Users that are interested in flow are comparing it to the libraries listed below
- miscellaneous security research stuff☆38Updated 5 years ago
- Confluence Widget Connector path traversal (CVE-2019-3396)☆22Updated 5 years ago
- ☆41Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆48Updated 4 years ago
- Full TTY reverse shell over SSH☆58Updated 4 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 2 years ago
- YSOSERIAL Integration with burp suite☆40Updated 2 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- Burp Extension to manipulate AES encrypted payloads☆15Updated 2 years ago
- ☆25Updated 7 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- Hacking Artifactory with server side template injection☆51Updated 4 years ago
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆12Updated last year
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- Burp extension☆57Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- A XPath injection demonstration application☆21Updated 4 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆25Updated 6 years ago
- ☆37Updated 4 years ago
- ☆33Updated 3 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆66Updated last year
- Burp extension to passively scan for applications revealing software version numbers☆30Updated 7 months ago
- Kubernetes Scanner☆40Updated 2 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 4 years ago