PortSwigger / php-object-injection-check
PHP Unserialize Check - Burp Scanner Extension
☆11Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for php-object-injection-check
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- Concept:☆10Updated 2 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- ☆20Updated 3 years ago
- ☆12Updated 3 years ago
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆15Updated last month
- ☆25Updated 7 years ago
- PoC for CVE-2021-45897☆18Updated 2 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- Insecure Deserialization, PDF and lab☆17Updated 5 years ago
- ☆13Updated last year
- burp extender for fuzzing☆10Updated 6 years ago
- A Flexible Web Shell Client, Built on Electron☆13Updated last year
- List of domains having RVDP programmes☆10Updated 4 years ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- Proof of Concept for a VSCode Python Extension Code Execution Vulnerability☆16Updated 4 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- A simple python3 script that generate unicode payloads..☆9Updated 4 years ago
- Proof-of-Concept exploit of CVE-2018-19131: Squid Proxy XSS via X.509 Certificate☆20Updated 6 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- ☆18Updated 3 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 6 months ago
- #BugBounty #BugBounty Tools #WebDeveloper Tool☆34Updated 5 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 2 years ago
- Magento Security Scanner☆15Updated 2 years ago
- Mitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887.☆12Updated 9 months ago
- React UI☆11Updated last year
- WS-Attacker is a modular framework for web services Security penetration testing.☆13Updated 5 years ago