PortSwigger / python-scripter
Sourced from gist: https://gist.github.com/mwielgoszewski/7026954
☆52Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for python-scripter
- Gopher Tomcat Deployer☆47Updated 6 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆104Updated 4 years ago
- Example Vulnerable .NET HTTP Remoting☆75Updated 5 years ago
- Exploitation toolkit for RichFaces☆102Updated last year
- This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite …☆36Updated this week
- ☆33Updated 2 years ago
- Java serialization brute force attack tool.☆124Updated 7 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- Compiled dataset of Java deserialization CVEs☆60Updated 4 years ago
- ☆63Updated 5 years ago
- Authenticated SSRF in Grafana☆77Updated 5 months ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 2 years ago
- ☆53Updated 3 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆52Updated 4 years ago
- ☆116Updated 4 years ago
- None of the exploit code or research is my own but all available in public domain☆27Updated 5 years ago
- A tampered payload generator to Fuzz Web Application Firewalls☆34Updated 5 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆90Updated 2 years ago
- ☆44Updated 2 years ago
- YSOSERIAL Integration with burp suite☆40Updated 2 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆74Updated 6 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆26Updated 2 years ago
- ☆41Updated 4 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- poison and relay NTLM credentials☆173Updated 5 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆73Updated 4 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆118Updated 4 years ago
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- ☆65Updated 3 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago