jrmdev / mitm_relayLinks
Hackish way to intercept and modify non-HTTP protocols through Burp & others.
☆608Updated last year
Alternatives and similar repositories for mitm_relay
Users that are interested in mitm_relay are comparing it to the libraries listed below
Sorting:
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆1,014Updated 4 years ago
- TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.☆1,629Updated last year
- A DNS rebinding attack framework.☆1,139Updated 3 weeks ago
- Herramienta para evadir disable_functions y open_basedir☆439Updated last year
- Automated script for performing Padding Oracle attacks☆785Updated last year
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆627Updated 5 months ago
- DNS Rebinding Exploitation Framework☆491Updated 4 years ago
- All my infosec notes I have been building up over the years☆336Updated 5 months ago
- Linux privilege escalation exploit via snapd (CVE-2019-7304)☆671Updated 6 years ago
- ☆693Updated 8 months ago
- DNSChef - DNS proxy for Penetration Testers and Malware Analysts☆977Updated 11 months ago
- Simple DNS Rebinding Service☆673Updated 5 years ago
- [Linux] Two Privilege Escalation techniques abusing sudo token☆715Updated 6 years ago
- Contents for Node.Js Security Course☆339Updated 4 years ago
- ☆1,005Updated last month
- Automatic exploit generation for simple linux pwn challenges.☆322Updated 2 years ago
- Advanced Burp Suite Logging Extension☆671Updated last year
- This tool downloads, installs, and configures a shiny new copy of Chromium.☆463Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆633Updated last year
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆602Updated 4 years ago
- ☆265Updated 6 years ago
- Finds unknown classes of injection vulnerabilities☆693Updated 2 months ago
- Python script that converts Burp Suite HTTP proxy history files to CSV or HTML☆88Updated last year
- IPFuscator - A tool to automatically generate alternative IP representations☆373Updated last year
- socks4 reverse proxy for penetration testing☆600Updated 7 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆352Updated 4 years ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆563Updated last year
- Probe a rendering engine for vulnerabilities and other features☆366Updated 3 years ago
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆852Updated 3 months ago
- Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!☆318Updated last year