PortSwigger / nope-proxy
Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.
☆38Updated 2 years ago
Alternatives and similar repositories for nope-proxy:
Users that are interested in nope-proxy are comparing it to the libraries listed below
- Sourced from gist: https://gist.github.com/mwielgoszewski/7026954☆53Updated 2 years ago
- Utility for creating ZipSlip archives☆69Updated 2 years ago
- Exploitation toolkit for RichFaces☆103Updated last year
- Gopher Tomcat Deployer☆47Updated 6 years ago
- Burp Extension to add additional functionality for pentesting websocket based applications☆88Updated 8 months ago
- lightyear is a tool to dump files in tedious (blind) conditions using PHP filters☆75Updated 3 months ago
- ☆53Updated 3 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆39Updated last year
- ☆97Updated 3 years ago
- Flutter SSL pinning bypass using IP forwarding☆49Updated 2 years ago
- A (small) web exploit framework☆83Updated last week
- ☆48Updated 2 years ago
- A blog about learning how to use the Frida dynamic instrumentation toolkit with Android☆29Updated 2 years ago
- MobSF Remote code execution (via CVE-2024-21633)☆80Updated last year
- Scalpel is a Burp extension for intercepting and rewriting HTTP traffic, either on the fly or in the Repeater using Python 3 scripts.☆57Updated 8 months ago
- Intentionally vulnerable webview implementions in Android☆56Updated 2 years ago
- an Evil Java RMI Registry.☆48Updated 2 years ago
- A python script to merge multiple jar files for easier debugging via JD-Eclipse☆60Updated 2 years ago
- Target Redirector is a Burp Suite Extension written in Kotlin, which redirects all Burp requests destined for a chosen target to a differ…☆24Updated 6 months ago
- SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.☆50Updated 3 years ago
- A web server designed to shut off on command to exploit DNS rebinding in Chromium-based browsers☆12Updated last year
- Generating payloads to reverse shell in different contexts of java.☆49Updated 2 years ago
- Statically built netcat binaries for Linux (other OSes can be added later)☆35Updated 7 years ago
- Identifies vulnerabilities in network_security_config.xml, AndroidManifest.xml and if Firebase URL are accessible publicly☆47Updated last year
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆56Updated last year
- Searcher for cross-site leaks (XS-Leaks)☆82Updated 2 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- PoC + Docker Environment for Python PIL/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509☆59Updated 4 years ago
- A tampered payload generator to Fuzz Web Application Firewalls☆36Updated 5 years ago
- This repository explain how to write frida hook scripts and analysis written hooks.☆80Updated last year