PortSwigger / php-object-injection-check
PHP Unserialize Check - Burp Scanner Extension
☆11Updated 3 years ago
Alternatives and similar repositories for php-object-injection-check:
Users that are interested in php-object-injection-check are comparing it to the libraries listed below
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆15Updated last month
- ☆12Updated 3 years ago
- ☆20Updated 3 years ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- ☆13Updated last year
- burp extender for fuzzing☆10Updated 6 years ago
- Concept:☆11Updated 2 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- CVE-2020-10204 远程命令执行脚本☆13Updated 4 years ago
- A Flexible Web Shell Client, Built on Electron☆13Updated 2 years ago
- ☆25Updated 7 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- Creating a Database for Mass Recon☆12Updated 3 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- Security☆9Updated 4 years ago
- Magento Security Scanner☆15Updated 3 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 2 years ago
- ☆18Updated 2 years ago
- Pulse Secure VPN mitm Research - CVE-2020-8241, CVE-2020-8239☆23Updated 4 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- RCE in Slanger using deserialization of Ruby objects☆11Updated 5 years ago
- List of domains having RVDP programmes☆10Updated 4 years ago
- Proof Of Concept code for OctoberCMS Auth Bypass CVE-2021-32648☆12Updated 3 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- ☆18Updated 4 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago