k4yt3x / burpsuiteLinks
Make Burp Suite run in containers and even minikube
☆15Updated 3 years ago
Alternatives and similar repositories for burpsuite
Users that are interested in burpsuite are comparing it to the libraries listed below
Sorting:
- Simple tool to decrypt Jenkins encrypted strings☆78Updated 2 years ago
- Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is writt…☆99Updated last year
- Extract passwords from memory with strace☆40Updated 3 years ago
- Zyxel 防火墙远程命令注入漏洞(CVE-2022-30525)批量检测脚本☆33Updated 3 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 4 years ago
- ☆28Updated 3 years ago
- Confluence Hardcoded Password POC☆15Updated 3 years ago
- 局域网逻辑隔离系统,防局域网0day攻击。☆24Updated 2 months ago
- ES ToolKit is a standalone solution to navigate and backup data for a wide range of Elasticsearch and Kibana versions.☆85Updated last year
- Cobalt Strike Wrapper☆19Updated last week
- CVE-2020-2021☆22Updated 4 years ago
- 渗透技术栈☆20Updated 6 years ago
- 网络包测试工具☆45Updated last year
- Open Source Threat Intelligence Desktop Assistant. 划词情报查询助手☆16Updated 2 years ago
- CVE-2021-40346 integer overflow enables http smuggling☆33Updated 3 years ago
- Proof of Concept for a VSCode Python Extension Code Execution Vulnerability☆16Updated 5 years ago
- 利用chrome扩展 dump 浏览器cookie https://saucer-man.com/information_security/787.html☆14Updated 3 years ago
- Malware that TeamTNT found and removed.☆13Updated 4 years ago
- 基于JavaFX框架做的一款安卓漏洞分析桌面软件,采用了反编译技术与静态分析技术,上传apk包即可分析APP可能包含的风险。☆14Updated 2 years ago
- CVE-2022-24734 PoC☆48Updated 3 years ago
- 用于Linux应急响应,快速排查异常用户登录情况和入侵信息排查,准确定位溯源时间线,高效辅助还原攻击链。☆23Updated 9 months ago
- GZIP 页面零开销注入 JS 演示☆14Updated 2 years ago
- translate OWASP project into Chinese,and some document☆17Updated 7 years ago
- 检测浏览器是否存在代理☆33Updated 3 years ago
- ☆27Updated 3 years ago
- Some tools based on docker☆24Updated 5 years ago
- VMware vCenter 未授权RCE(CVE-2021-21972)☆28Updated 4 years ago
- CVE-2020-16899 - Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule☆21Updated 4 years ago
- PoC for CVE-2021-43557☆21Updated 3 years ago
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.☆162Updated 2 years ago