bit4woo / burp_collaborator_http_apiLinks
Burp Suite Collaborator HTTP API
☆45Updated 7 years ago
Alternatives and similar repositories for burp_collaborator_http_api
Users that are interested in burp_collaborator_http_api are comparing it to the libraries listed below
Sorting:
- Burpsuite HTTP 插件,主要用于内网测试,可定制Content-Type和Response Content☆24Updated 7 years ago
- Reverse Shell as a Service☆66Updated 4 years ago
- some java code i met or i used☆29Updated 6 years ago
- ☆41Updated 6 years ago
- docker images☆13Updated 7 years ago
- The Demo for CVE-2017-11427☆12Updated 7 years ago
- Zimbra XXE+SSRF+UPLOAD Poc☆59Updated 6 years ago
- oracle 10g sys权限通过java执行命令获得一个非交互shell的客户端,通常用于正向连接☆39Updated 8 years ago
- CVE-2018-8021 Proof-Of-Concept and Exploit☆106Updated 6 years ago
- 针对域名/页面的接口爬取,递归模式入库☆22Updated 5 years ago
- Explib: Collections of poc and exp.☆21Updated 7 years ago
- ☆15Updated 5 years ago
- CVE-2018-3191 反弹shell☆16Updated 6 years ago
- A burp extender that recalculate signature value automatically after you modified request parameter value.☆60Updated 2 years ago
- CVE-2018-3252-PoC☆74Updated 6 years ago
- 多线程批量扫描ssrf漏洞☆28Updated 8 years ago
- Weblogic-CVE-2018-3191远程代码命令执行漏洞☆66Updated 6 years ago
- 做过的实验,踩过的坑☆40Updated 7 years ago
- kibana < 6.6.0 未授权远程代码命令执行 (Need Timelion And Canvas),CVE-2019-7609☆89Updated 5 years ago
- 一款存储HTTP请求入库的burpsuite插件☆29Updated 7 years ago
- fuck☆25Updated 9 years ago
- 🐽 Detection version of framework \ CMS \ dev-dependence on target website.☆99Updated 6 years ago
- Make XSS Great Again☆31Updated 5 years ago
- RCE Exploit PoC for XMLDecoder☆63Updated 12 years ago
- absolute safe code☆27Updated 8 years ago
- 常用的一些Exploit,经常会更新,也欢迎各位提交新的exp给我。☆26Updated 7 years ago
- 蜜罐捕获的数据☆11Updated 9 years ago
- ZZCMS v8.2-重装GETSHELL工具☆11Updated 7 years ago
- Creates a SOCK proxy server that transmits data over an SSRF vulnerability☆114Updated 13 years ago
- 奇安信报开源软件漏洞cve所用目录。每个人报漏洞请建立自己的目录。☆45Updated 6 years ago