PortSwigger / log-requests-to-sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
☆12Updated last year
Alternatives and similar repositories for log-requests-to-sqlite:
Users that are interested in log-requests-to-sqlite are comparing it to the libraries listed below
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆24Updated 2 years ago
- Try to detect HTTP desync attack (https://portswigger.net/blog/http-desync-attacks-request-smuggling-reborn)☆12Updated 5 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 11 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- A bunch of tricks and configs to configure a work environment for web pentesting☆12Updated 6 years ago
- All the information provided on this site is for educational purposes only.☆17Updated 10 months ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆48Updated 4 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- YSOSERIAL Integration with burp suite☆40Updated 2 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- OWASP Skanda - SSRF Exploitation Framework☆37Updated 11 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 5 months ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 7 months ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- cve-2014-0130 rails directory traversal vuln☆18Updated 7 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 5 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Confluence Widget Connector path traversal (CVE-2019-3396)☆22Updated 5 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 7 years ago
- A XPath injection demonstration application☆21Updated 4 years ago
- Essential tool for finding blind injection attacks.☆50Updated 5 years ago
- Clickjacking PoC Generator☆35Updated 4 years ago
- ☆37Updated 4 years ago
- A Flexible Web Shell Client, Built on Electron☆13Updated 2 years ago