fruh / ExtendedMacro
ExtendedMacro - BurpSuite plugin providing extended macro functionality
☆13Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ExtendedMacro
- XSS payloads for edge cases☆34Updated 5 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- Utilities for creating Burp Suite Extensions.☆21Updated last week
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- ☆19Updated 4 years ago
- ☆34Updated 5 years ago
- CVE-2020-10199 CVE-2020-10204 Python POC☆19Updated 4 years ago
- Webshell for Razor Syntax (C#)☆20Updated 7 years ago
- Demonstrating why Dynamic Method Invocation with unrestricted method names (the old default of Struts) is dangerous.☆12Updated 6 years ago
- CVE-2019-12949☆26Updated 5 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 5 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- ☆35Updated 4 years ago
- This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4☆36Updated 4 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- Jira Information Gatherer☆28Updated 6 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆25Updated 6 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 5 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆43Updated 6 months ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- Smart DNS Brute Forcer☆22Updated 12 years ago