cyberark / MITM_Intercept
A little bit less hackish way to intercept and modify non-HTTP protocols through Burp & others.
☆208Updated 2 years ago
Alternatives and similar repositories for MITM_Intercept:
Users that are interested in MITM_Intercept are comparing it to the libraries listed below
- Repository to store exploits created by Assetnotes Security Research team☆174Updated last year
- Automated script to convert and push Burp Suite certificate in Android, and modify Android's IP table to redirect all traffic to Burp Sui…☆109Updated last year
- PoC_CVEs☆159Updated last month
- Source Code Management Attack Toolkit☆213Updated 2 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆388Updated last month
- A GraphQL enumeration and extraction tool☆130Updated 2 years ago
- Intercept Windows Named Pipes communication using Burp or similar HTTP proxy tools☆170Updated 2 years ago
- Convert shellcode into different formats!☆347Updated 2 years ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆398Updated last year
- ☆406Updated 2 years ago
- ☆97Updated 3 years ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆169Updated 3 months ago
- Find CVE PoCs on GitHub☆143Updated last year
- Link sources to sinks in C# applications.☆143Updated last year
- Subdomains analysis and generation tool. Reveal the hidden!☆235Updated this week
- Programmatically create hunting rules for deserialization exploitation with multiple keywords, gadget chains, object types, encodings, an…☆141Updated last year
- ☆94Updated 3 months ago
- A python script to merge multiple jar files for easier debugging via JD-Eclipse☆60Updated 2 years ago
- Bring your own print driver privilege escalation tool☆247Updated 3 years ago
- Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used t…☆193Updated 10 months ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆105Updated 9 months ago
- ☆79Updated 7 months ago
- POC for VMWARE CVE-2022-22954☆282Updated 2 years ago
- Recurrent Neural Network SubDomain Discovery Tool☆91Updated 2 years ago
- Burp Extension to add additional functionality for pentesting websocket based applications☆88Updated 8 months ago
- Impersonating authentication over HTTP and/or named pipes.☆127Updated 3 years ago
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆169Updated 3 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆124Updated 5 years ago
- More examples using the Impacket library designed for learning purposes.☆262Updated 2 years ago