jangelesg / py3webfuzzLinks
A Python3 module to assist in fuzzing web applications
☆57Updated last year
Alternatives and similar repositories for py3webfuzz
Users that are interested in py3webfuzz are comparing it to the libraries listed below
Sorting:
- Flexible Penetrate Testing Auxiliary Suite☆72Updated 2 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- ☆63Updated 5 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆76Updated 7 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆53Updated 5 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- #BugBounty #BugBounty Tools #WebDeveloper Tool☆37Updated last month
- CVE-2020-12828 PoC and Analysis.☆29Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆24Updated 2 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆27Updated 3 years ago
- Exploits developed by Mikael Kall☆47Updated 2 years ago
- ☆65Updated 4 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆47Updated 4 years ago
- This tool was written as PoC to article https://waf.ninja/libinjection-fuzz-to-bypass/☆38Updated 7 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- Compiled dataset of Java deserialization CVEs☆61Updated 4 years ago
- Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)☆48Updated 4 years ago
- ☆34Updated 3 years ago
- Tool is to check for Cache Deception Attack Both For Authenticated and UnAuthenticated Pages☆44Updated 3 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆107Updated 5 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- CVE-2020-35728 & Jackson-databind RCE☆43Updated 4 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆30Updated 3 years ago
- Hacking Facebook for fun and profit: It’s not that hard, apparently (exclusive)☆62Updated 5 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆26Updated 7 years ago
- JWT_Brute☆32Updated 5 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆17Updated 5 years ago
- Full TTY reverse shell over SSH☆58Updated 4 years ago
- (Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload☆17Updated 6 years ago
- None of the exploit code or research is my own but all available in public domain☆28Updated 6 years ago