PortSwigger / json-decoder
Automatically exported from code.google.com/p/burp-extensions
☆10Updated 5 years ago
Alternatives and similar repositories for json-decoder:
Users that are interested in json-decoder are comparing it to the libraries listed below
- ☆25Updated 7 years ago
- ☆34Updated 5 years ago
- ☆42Updated 4 years ago
- JWT_Brute☆32Updated 5 years ago
- Jboss_JMXInvokerServlet_Deserialization_RCE☆21Updated 5 years ago
- CVE-2019-6340-Drupal SA-CORE-2019-003☆32Updated 5 years ago
- miscellaneous security research stuff☆38Updated 5 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆53Updated 6 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- Burp extension that add a tab to edit Office Open XML document (xlsx,docx,pptx)☆12Updated 7 years ago
- HackerOne Staffs☆29Updated 5 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- Burp extension☆57Updated 6 years ago
- Jira未授权SSRF漏洞☆31Updated 5 years ago
- CORS checking☆35Updated 6 years ago
- Wordlist to get files/ folders listed by the app that may expose passwords, sensitive file or folders☆21Updated 4 years ago
- YSOSERIAL Integration with burp suite☆40Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- Learn how to get a reverse shell from JIRA application server☆24Updated 6 years ago
- SSL VPN Rce☆53Updated 5 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆24Updated 3 years ago
- Full TTY reverse shell over SSH☆58Updated 4 years ago
- Drupal8's REST RCE, SA-CORE-2019-003, CVE-2019-6340☆70Updated 4 years ago
- The Demo for CVE-2017-11427☆12Updated 6 years ago
- ☆34Updated 2 years ago
- ☆63Updated 5 years ago
- a small utility to generate a cookie in order to exploit a grafana vulnerability (CVE-2018-15727)☆22Updated 6 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 4 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- A custom web vulnerability scanner☆28Updated 6 years ago