ikkisoft / bradamsa
Burp Suite extension to generate Intruder payloads using Radamsa
☆87Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for bradamsa
- A deliberately vulnerable modern day app with lots of DOM related bugs☆36Updated 5 years ago
- Highlight Burp proxy requests made by different browsers☆30Updated 7 years ago
- ☆70Updated 7 years ago
- ActionScript Proof of Concept to perform cross-domain reads☆45Updated 11 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 10 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- Pentest Scripts for Apache Vulnerabilities☆31Updated 6 years ago
- Exploits and research stuffs☆54Updated last year
- public exploits☆35Updated last year
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago
- XXE vulnerability demo☆22Updated 10 years ago
- Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid…☆82Updated 7 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- .NET Deserialization Passive Scanner☆45Updated 6 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- WhiteBox CMS analysis☆68Updated last year
- Stay on top of new domains! Bug bounty hunters can use this tool to receive Pushbullet notifications each time there is a new target subd…☆25Updated 6 years ago
- Everything you need to exploit overly permissive crossdomain.xml files☆87Updated 10 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆51Updated 3 years ago
- Pillage a git repo found in an accessible web root☆60Updated 13 years ago
- Various tools for managing bug bounty recon and exploration.☆46Updated last year
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆39Updated 8 years ago
- Hackerone disclosed report URL Aggregator☆29Updated 6 years ago