jrmdev / mitm_relay
Hackish way to intercept and modify non-HTTP protocols through Burp & others.
☆600Updated 11 months ago
Alternatives and similar repositories for mitm_relay:
Users that are interested in mitm_relay are comparing it to the libraries listed below
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆999Updated 3 years ago
- TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.☆1,611Updated 11 months ago
- Simple DNS Rebinding Service☆650Updated 5 years ago
- A DNS rebinding attack framework.☆1,082Updated last week
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆359Updated 8 months ago
- Advanced Burp Suite Logging Extension☆658Updated 10 months ago
- DNS Rebinding Exploitation Framework☆489Updated 4 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆613Updated 2 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆625Updated last year
- ☆688Updated 5 months ago
- A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.☆1,431Updated 3 years ago
- Automatic exploit generation for simple linux pwn challenges.☆321Updated last year
- IPFuscator - A tool to automatically generate alternative IP representations☆365Updated last year
- Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT☆398Updated this week
- Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!☆314Updated last year
- A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.☆709Updated 11 months ago
- Contents for Node.Js Security Course☆337Updated 4 years ago
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆542Updated 2 years ago
- This tool downloads, installs, and configures a shiny new copy of Chromium.☆452Updated last year
- Automated script for performing Padding Oracle attacks☆771Updated 9 months ago
- A natural evolution of Burp Suite's Repeater tool☆197Updated last year
- The new bridge between Burp Suite and Frida!☆1,703Updated last year
- ☆264Updated 6 years ago
- Herramienta para evadir disable_functions y open_basedir☆419Updated last year
- Finds unknown classes of injection vulnerabilities☆677Updated last week
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆353Updated last month
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆561Updated 11 months ago
- A tiny and cute URL fuzzer☆394Updated 2 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆352Updated 4 years ago
- Linux privilege escalation exploit via snapd (CVE-2019-7304)☆668Updated 5 years ago