irsdl / BurpSuiteJSBeautifier
Burp Suite JS Beautifier
☆100Updated 10 years ago
Alternatives and similar repositories for BurpSuiteJSBeautifier:
Users that are interested in BurpSuiteJSBeautifier are comparing it to the libraries listed below
- Static DOM XSS Scanner is a Static Analysis tool written in python that will iterate through all the JavaScript and HTML files under the …☆118Updated 10 years ago
- Burp Suite Extensions☆127Updated 11 years ago
- Study about HQL injection exploitation.☆51Updated 8 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- scripts used in my pentest work.☆44Updated 9 years ago
- CVE-2018-7600 Drupal RCE☆116Updated 7 years ago
- Burp Suite Attack Selector Plugin☆61Updated 7 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 3 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆34Updated 8 years ago
- ☆46Updated 8 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆71Updated 4 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆139Updated 4 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 9 months ago
- Python Web framework P0wner☆75Updated 12 years ago
- An interactive OOB XXE data exfiltration tool☆91Updated 7 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆38Updated 7 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 6 years ago
- BlindRef serves as the basis for an automated Blind-Based XXE Exploitation Framework☆26Updated 8 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆66Updated last year
- Exploit PoC for Spring RCE issue (CVE-2011-2894)☆43Updated last year
- DoS PoC's for SAP products☆50Updated 7 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- Damn Small FI Scanner☆60Updated 5 years ago
- A lightweight CSRF Toolkit for easy Proof of concept☆174Updated 10 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- OWASP Skanda - SSRF Exploitation Framework☆38Updated 11 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago