augustd / burp-suite-gwt-scan
Burp Suite plugin identifies insertion points for GWT (Google Web Toolkit) requests
☆13Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for burp-suite-gwt-scan
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated 9 months ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- Squirtle the Browser-based NTLM Attack Toolkit☆18Updated 9 years ago
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 11 years ago
- Burp and ZAP plugin that display image metadata (JPEG Exif or PNG text chunk).☆14Updated last year
- CVE-2017-8570 Exploit☆21Updated 7 years ago
- A simple grep user interface for searching code which can be used for SAST.☆8Updated 5 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆22Updated 7 years ago
- cve-2014-0130 rails directory traversal vuln☆18Updated 7 years ago
- A Pythonic wrapper to MassDNS☆23Updated 6 years ago
- ☆47Updated 8 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 5 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- A collection of published exploits and proof-of-concept code.☆20Updated 6 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- My IDA scripts, tips and testing techniques for Thick Client applications.☆17Updated 10 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- BurpJDSer-ng☆26Updated this week
- Generate pentest reports based on github issues.☆17Updated last year
- A BurpSuite extension for lair☆28Updated 7 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago