PortSwigger / nope-proxy
Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.
☆38Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for nope-proxy
- Scalpel is a Burp extension for intercepting and rewriting HTTP traffic, either on the fly or in the Repeater using Python 3 scripts.☆52Updated 5 months ago
- Utility for creating ZipSlip archives☆67Updated last year
- Sourced from gist: https://gist.github.com/mwielgoszewski/7026954☆52Updated 2 years ago
- Exploitation toolkit for RichFaces☆102Updated last year
- Gopher Tomcat Deployer☆47Updated 6 years ago
- lightyear is a tool to dump files in tedious (blind) conditions using PHP filters☆60Updated 3 weeks ago
- Burp Extension to add additional functionality for pentesting websocket based applications☆84Updated 5 months ago
- ☆96Updated 2 years ago
- A (small) web exploit framework☆81Updated last month
- ☆92Updated last week
- MobSF Remote code execution (via CVE-2024-21633)☆78Updated 10 months ago
- A python script to merge multiple jar files for easier debugging via JD-Eclipse☆61Updated last year
- This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite …☆36Updated this week
- ☆64Updated 2 years ago
- ☆30Updated last year
- ☆37Updated 10 months ago
- Searcher for cross-site leaks (XS-Leaks)☆81Updated last year
- Repository to store exploits created by Assetnotes Security Research team☆174Updated last year
- Target Redirector is a Burp Suite Extension written in Kotlin, which redirects all Burp requests destined for a chosen target to a differ…☆25Updated 3 months ago
- ☆86Updated last year
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- CVE-2022-41852 Proof of Concept (unofficial)☆74Updated 2 years ago
- ☆24Updated 2 years ago
- ☆53Updated 3 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆113Updated 5 years ago
- ☆31Updated last year
- ☆44Updated 2 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- ☆158Updated 3 years ago