RedSection / pFuzz
pFuzz helps us to bypass web application firewall by using different methods at the same time.
☆157Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for pFuzz
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- ☆206Updated 3 years ago
- A more useful CSRF PoC generator on Burp Suite☆87Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆116Updated last year
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆45Updated 3 years ago
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆60Updated 2 months ago
- ☆25Updated 4 years ago
- A Web-UI for subdomain enumeration (subfinder)☆53Updated 4 years ago
- ☆162Updated 2 years ago
- A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)☆118Updated 2 years ago
- This is a burp plugin that extracts keywords from response using regexes and test for reflected XSS on the target scope.☆75Updated 4 years ago
- A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.☆104Updated last week
- Hidden parameters discovery suite☆221Updated last year
- Wordlist to bruteforce for LFI☆118Updated 5 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 3 years ago
- A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public☆62Updated 3 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆102Updated 6 months ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆120Updated 3 weeks ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- ☆32Updated 2 years ago
- Collection of username lists for enumerating kerberos domain users☆80Updated 6 years ago
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆130Updated 3 years ago
- A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration☆77Updated 4 years ago
- All known and unknown public POC's for wordpress themes and plugins☆78Updated 3 years ago
- Nuclei Templates to reproduce Cracking the lens's Research☆121Updated 2 years ago
- phpMyAdmin XSS☆114Updated 2 weeks ago
- A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF.☆176Updated 2 years ago
- Nuclei Templates - Here you will find the templates I use while hunting☆116Updated 3 years ago
- Check AWS S3 instances for read/write/delete access☆121Updated 2 years ago