PortSwigger / python-scripterLinks
Sourced from gist: https://gist.github.com/mwielgoszewski/7026954
☆56Updated 3 years ago
Alternatives and similar repositories for python-scripter
Users that are interested in python-scripter are comparing it to the libraries listed below
Sorting:
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆107Updated 5 years ago
- YSOSERIAL Integration with burp suite☆41Updated 3 years ago
- Exploitation toolkit for RichFaces☆103Updated last year
- ☆53Updated 4 years ago
- Gopher Tomcat Deployer☆48Updated 6 years ago
- Clone me and get your own authentic Parsia-Clone today.☆45Updated 7 months ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆30Updated 3 years ago
- Generating payloads to reverse shell in different contexts of java.☆49Updated 3 years ago
- Insecure programming functions database☆105Updated last year
- Intentionally Vulnerable to Spring4Shell☆52Updated 3 years ago
- Some PoC (Proof-of-Concept) about vulnerability of java deserialization of untrusted data☆26Updated 4 years ago
- This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite …☆44Updated 7 months ago
- Example Vulnerable .NET HTTP Remoting☆86Updated 6 years ago
- Compiled dataset of Java deserialization CVEs☆62Updated 4 years ago
- ☆65Updated 4 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆53Updated 5 years ago
- ☆34Updated 3 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆47Updated 4 years ago
- This Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST BurpSuite (Scanner, Intruder, Repeater, …☆53Updated 2 years ago
- ☆64Updated 3 years ago
- Exploits developed by Mikael Kall☆47Updated 2 years ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- JSON Beautifier for Burp written in Java☆40Updated 5 years ago
- Authenticated SSRF in Grafana☆82Updated last year
- PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)☆81Updated 4 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆94Updated 3 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆27Updated 3 years ago
- None of the exploit code or research is my own but all available in public domain☆28Updated 6 years ago
- ☆32Updated 3 years ago