PortSwigger / sqlmap-dns-collaborator
Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap
☆36Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for sqlmap-dns-collaborator
- Introduction to CYS4-SensitiveDiscoverer, a Burp extension that discovers sensitive information inside HTTP messages.☆17Updated 3 weeks ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- tool that generates bypasses for open redirects☆48Updated 2 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- A burp-suite plugin that extract all parameter names from in-scope requests☆29Updated 3 years ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- PoC for CVE-2021-45897☆18Updated 2 years ago
- ☆24Updated 5 months ago
- Utility for creating ZipSlip archives☆67Updated last year
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- ☆29Updated 6 months ago
- Exploits developed by Mikael Kall☆48Updated last year
- Gopher Tomcat Deployer☆47Updated 6 years ago
- This extension provides a way to discover NoSQL injection vulnerabilities.☆23Updated last year
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆67Updated 2 years ago
- ☆33Updated 4 years ago
- [CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)☆13Updated 4 years ago
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889☆50Updated 2 years ago
- Exploitation code for CVE-2021-40539☆46Updated 3 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 2 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆73Updated 4 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- Central Repo for Burp extensions☆22Updated last month
- Find sources and sinks in js code that could lead to DOM XSS 🔎💧🚰☆22Updated 8 months ago
- CVE-2020-2021☆20Updated 4 years ago
- Burp Suite extension to discover assets from HTTP response.☆15Updated 3 years ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago