emonti / buby
A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite. Not currently maintained -- see tduehr/buby
☆27Updated 13 years ago
Alternatives and similar repositories for buby:
Users that are interested in buby are comparing it to the libraries listed below
- A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite.☆58Updated 9 years ago
- Metasploit Red Team Competition Modules☆13Updated 13 years ago
- "Broken NAT" - A suite of tools focused on detecting and interacting with publicly available BNAT scenerios☆25Updated 10 years ago
- Modules, Scripts, Plugins for the Metasploit Framework☆20Updated 13 years ago
- ☆27Updated 7 years ago
- Office 365 MFA capture toolkit☆12Updated 7 years ago
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices☆18Updated 8 years ago
- Six Degrees of Domain Admin☆15Updated 7 years ago
- A BurpSuite extension for lair☆28Updated 7 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Tool orchestrator. Specify targets and run sets of tools against them.☆19Updated 8 years ago
- Websocket based egress tester☆20Updated 8 years ago
- Yara Plugin for Binary Ninja☆13Updated 7 years ago
- A Burp Extender plugin, that will deserialized java objects and encode them in XML using the Xtream library.☆25Updated 9 years ago
- ☆32Updated 9 years ago
- McAfee ePolicy 0wner exploit code☆46Updated 6 years ago
- PFI (Port Forwarding Interceptor)☆46Updated 15 years ago
- A simplified SMB Email Client Attack script used for pentests.☆30Updated 6 years ago
- POC for IAT Parsing Payloads☆47Updated 8 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- Data exfiltration PoC scripts☆23Updated 9 years ago
- Things I've coded, or use (cause I can't find them online anymore)☆33Updated 12 years ago
- sniff/log database traffic or actively execute arbitrary queries via TCP injection☆43Updated 8 years ago
- Ruby based script to perform application scanning of a URL, looking for specific pages to target.☆26Updated 10 years ago
- Vulnerable Node.js Web Application to pratice with your pentesting skills☆21Updated 7 years ago
- ☆16Updated 10 years ago
- Random Code☆26Updated 13 years ago
- Find permanent WMI event consumers on endpoints that could be used by APT actors.☆17Updated 8 years ago
- Runs Responder, uploads hashes for cracking, alerts when cracked☆37Updated 8 years ago
- A vulnerability reporting database to help pentesters write consistent, easy reports.☆9Updated 9 years ago