jeromekleinen / burp_savetofileLinks
BurpSuite plugin to save just the body of a request or response to a file
☆19Updated 9 years ago
Alternatives and similar repositories for burp_savetofile
Users that are interested in burp_savetofile are comparing it to the libraries listed below
Sorting:
- PoC CVE-2020-6308☆36Updated 4 years ago
- A Burp Suite extension implementing the Signing HTTP Messages draft-ietf-httpbis-message-signatures-01 draft.☆41Updated 3 years ago
- Remote Java classpath enumeration via deserialization☆22Updated 2 years ago
- Cisco RV110w UPnP stack overflow☆28Updated 4 years ago
- a Ruby implementation of Java's ObjectInputStream and ObjectOutputStream.☆16Updated 3 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 3 years ago
- YSOSERIAL Integration with burp suite☆41Updated 3 years ago
- Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB☆23Updated last year
- Enumerate URL schemes on macOS and Windows☆45Updated last year
- Gogs CVEs☆79Updated 5 years ago
- A malicious LDAP server for JNDI injection attacks☆75Updated 11 months ago
- A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE)☆13Updated 6 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆29Updated 5 years ago
- Some of my public exploits☆51Updated 5 years ago
- ☆35Updated 3 years ago
- A repository for my conference presentations☆35Updated 5 years ago
- Webshell for Razor Syntax (C#)☆19Updated 8 years ago
- ☆79Updated 8 months ago
- POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation☆54Updated 5 years ago
- Unsafe Unpacking Vulnerability: Lab Code, Semgrep Rules and Secure Implementation Guide☆42Updated 10 months ago
- sploit☆67Updated 5 years ago
- Exploitation toolkit for RichFaces☆105Updated last year
- Proof of concept code to exploit CVE-2020-12116: Unauthenticated arbitrary file read on ManageEngine OpManger.☆32Updated 5 years ago
- A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc☆58Updated 5 years ago
- Privilege escalation using dmidecode☆20Updated 6 years ago
- A python script to merge multiple jar files for easier debugging via JD-Eclipse☆62Updated 2 years ago
- A tool for creating proxy dll for hijacking☆42Updated last year
- Some private tools i decided to release for public.☆49Updated last year
- X41 BeanStack - Stack Trace Fingerprinting BETA☆52Updated 4 years ago