augustd / burp-suite-token-fetcher
Burp Extender to add unique form tokens to scanner requests.
☆14Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for burp-suite-token-fetcher
- Generates Flash based CORS CSRF Proof of Concepts that can be sent directly to clients☆14Updated 11 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Automating SQL injection using Burp Proxy Logs and SQLMap☆27Updated 12 years ago
- A tool to visually snapshot a website by supplying multiple user-agent. Designed to aid in discovery of different entry points into an ap…☆31Updated 8 years ago
- ☆11Updated 6 years ago
- ☆13Updated 9 years ago
- TLS SNI virtual hosts bruteforcer☆21Updated 10 years ago
- ☆22Updated 9 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- ☆20Updated 10 months ago
- an RCE (remote command execution) approach of CVE-2018-7750☆21Updated 6 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- This is a SOAP service written in C# that has intentional SQL injection vulnerabilties.☆21Updated 7 years ago
- Scripts that I've written that others may find useful☆14Updated 2 years ago
- ActionScript Proof of Concept to perform cross-domain reads☆16Updated 11 years ago
- A simple python script to dump data from memcached servers.☆11Updated 10 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- ☆18Updated 6 years ago
- BurpCSJ extension for Burp Pro - Crawljax Selenium JUnit integration☆33Updated 9 years ago
- Utilities for creating Burp Suite Extensions.☆21Updated 3 weeks ago
- Try harder to bypass that WAF...☆14Updated 9 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆31Updated 6 months ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- Invoke remote powershell scripts in memory of compromised hosts.☆10Updated 9 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago