PortSwigger / json-beautifier
JSON Beautifier for Burp written in Java
☆38Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for json-beautifier
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆104Updated 4 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆52Updated 4 years ago
- ☆32Updated 2 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 2 years ago
- Tool is to check for Cache Deception Attack Both For Authenticated and UnAuthenticated Pages☆43Updated 2 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- This Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST BurpSuite (Scanner, Intruder, Repeater, …☆52Updated last year
- HaE - BurpSuite Highlighter and Extractor☆22Updated 3 months ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- Java serialization brute force attack tool.☆124Updated 7 years ago
- Broken Link Hijacking Burp Extension☆55Updated 5 years ago
- JWT Support for Burp☆112Updated 2 months ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆74Updated 6 years ago
- Exploits developed by Mikael Kall☆48Updated last year
- Apache Tomcat Remote Code Execution on Windows - CGI-BIN☆76Updated 5 years ago
- YSOSERIAL Integration with burp suite☆40Updated 2 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆88Updated last year
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆90Updated 2 years ago
- Burp Extension to manipulate AES encrypted payloads☆15Updated 2 years ago
- S2-061 CVE-2020-17530☆29Updated 3 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆72Updated 3 years ago
- Converts the Masscan XML output option (-oX) to a csv format.☆56Updated 5 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- Burp extension that add a tab to edit Office Open XML document (xlsx,docx,pptx)☆13Updated 6 years ago
- dns rebind tool with custom scripts☆75Updated last year
- Authenticated SSRF in Grafana☆77Updated 4 months ago
- Exploitation toolkit for RichFaces☆102Updated last year
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆117Updated 4 years ago
- Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11/12☆95Updated 2 years ago