bcoles / ssrf_proxy
SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.
☆444Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for ssrf_proxy
- Utils☆264Updated 8 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆288Updated last year
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆425Updated 11 months ago
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆381Updated 5 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆573Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆481Updated 10 months ago
- SHELLING - a comprehensive OS command injection payload generator☆438Updated 4 years ago
- XXE Out of Band Server.☆169Updated last year
- A tool for embedding XXE/XML exploits into different filetypes☆1,036Updated 3 months ago
- Advanced Burp Suite Logging Extension☆626Updated 5 months ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆329Updated 3 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆491Updated 2 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆614Updated 8 months ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆708Updated 5 years ago
- a tiny tool for swf hacking, just browse it:)☆238Updated 11 years ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆449Updated 9 months ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆508Updated 9 months ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆645Updated 11 months ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- ☆259Updated 5 years ago
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 5 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆775Updated 3 years ago
- Finds unknown classes of injection vulnerabilities☆636Updated last year
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆511Updated 4 years ago
- Automated HTTP Request Repeating With Burp Suite☆846Updated 2 years ago