dhmosfunk / simple-http-smuggler-generatorLinks
This tool is developed for burp suite practitioner certificate exam and HTTP Request Smuggling labs. The most important about this tool is TE.CL vulnerability exploitation and chunk size auto generator. Feel free to contribute and make a PR ;) Have fun exploiting these labs >.<
☆18Updated 2 years ago
Alternatives and similar repositories for simple-http-smuggler-generator
Users that are interested in simple-http-smuggler-generator are comparing it to the libraries listed below
Sorting:
- Make better use of the embedded browser that comes by default with Burp☆43Updated last year
- ElasticSearch exploit and Pentesting guide for penetration tester☆27Updated 2 years ago
- This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.☆77Updated last year
- ☆55Updated 2 years ago
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆53Updated 9 months ago
- Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.☆44Updated last year
- ☆34Updated 3 years ago
- CVE-2024-27956 WordPress Automatic < 3.92.1 - Unauthenticated SQL Injection☆18Updated last year
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 3 years ago
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆27Updated 7 years ago
- Automated HTTP Request Repeating With Burp Suite☆38Updated 2 years ago
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it☆50Updated last year
- ☆36Updated 2 years ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 2 years ago
- Web cache poisoning vulnerability scanner.☆68Updated 3 years ago
- PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22☆30Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 4 months ago
- ☆44Updated last year
- Burp extension to track your current IP address. Extension focused for red teams where the attacker needs to log all used IP addresses.☆25Updated last year
- Help recon of hostnames from specific ASN or CIDR, thanks to Robtex and BGP.HE☆54Updated 7 months ago
- Template Nuclei SSTI☆29Updated last year
- The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489☆30Updated last year
- Xss payload for bypassing waf☆16Updated 5 years ago
- DNS resolution tracing tool☆34Updated 3 years ago
- Enhanced 403 bypass header☆21Updated 2 years ago
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
- Web CTF CheatSheet 🐈☆34Updated 6 years ago
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆25Updated 2 years ago
- ☆13Updated last year
- Striping CDN & WAF IPs from a list of IP Addresses☆79Updated 3 weeks ago