Raz0r / burp-radamsa
Radamsa fuzzer extension for Burp Suite
☆23Updated 11 years ago
Alternatives and similar repositories for burp-radamsa:
Users that are interested in burp-radamsa are comparing it to the libraries listed below
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 7 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 6 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)☆40Updated 5 years ago
- A fork of AFL for fuzzing Windows binaries☆21Updated 6 years ago
- ☆44Updated 6 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 6 years ago
- Burp and ZAP plugin that display image metadata (JPEG Exif or PNG text chunk).☆14Updated last year
- HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit☆25Updated 8 years ago
- Proof of Concept's provided by Source Incite☆37Updated 7 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆43Updated 7 years ago
- Study about HQL injection exploitation.☆50Updated 8 years ago
- ☆96Updated 3 years ago
- ☆16Updated 7 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆15Updated 8 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- ☆20Updated 6 years ago
- Win32k Elevation of Privilege PocUpdated 5 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- Python based module to find common vulnerabilities which lead to Windows privilege escalation☆32Updated 8 years ago
- Offline Security Focus Database☆31Updated 12 years ago
- Repository for my talk on Desktop Bridge at Zer0Con 2018.☆33Updated 6 years ago
- Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow☆92Updated 7 years ago
- Hack In Paris 2018 Slideware☆17Updated 6 years ago
- PoC for CVE-2018-18500 - Firefox Use-After-Free☆59Updated 5 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Exploitation challenges for CTF☆62Updated 7 years ago