m3ssap0 / SpringBreakVulnerableAppLinks
WARNING: This is a vulnerable application to test the exploit for the Spring Break vulnerability (CVE-2017-8046). Run it at your own risk!
☆14Updated 7 years ago
Alternatives and similar repositories for SpringBreakVulnerableApp
Users that are interested in SpringBreakVulnerableApp are comparing it to the libraries listed below
Sorting:
- Proof of concept for CVE-2020-5902☆72Updated 5 years ago
 - Burp Suite extension to passively scan for applications revealing server error messages☆65Updated last year
 - Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆71Updated 3 years ago
 - ☆148Updated 3 years ago
 - Everything you need about Burp Extension Generation☆156Updated 2 years ago
 - The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆106Updated last year
 - Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆205Updated last year
 - jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆154Updated 4 years ago
 - ☆129Updated 7 years ago
 - Simple "postMessage logger" Chrome extension☆100Updated 5 years ago
 - A tool that can take a URL or list of URL and prints back SAML consume URL.☆36Updated 6 years ago
 - Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆54Updated 3 years ago
 - Manual JavaScript Linting is a Bug☆49Updated 4 years ago
 - A collection of scripts to extend Burp Suite☆142Updated 6 years ago
 - ☆53Updated last year
 - SHELLING - a comprehensive OS command injection payload generator☆111Updated 6 years ago
 - Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆157Updated 3 months ago
 - Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆264Updated 3 years ago
 - Evenly distributes scanner load across targets☆92Updated 6 months ago
 - List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.☆81Updated 7 years ago
 - A Burp Extension designed to identify argument injection vulnerabilities.☆121Updated 6 years ago
 - Burp Suite Extension to monitor new scope☆200Updated 4 years ago
 - Push notifications for passive DNS data☆109Updated 9 years ago
 - Extract (links/possible endpoints) from responses & filter them via decoding/sorting☆91Updated 6 years ago
 - The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and ai…☆67Updated 5 years ago
 - XSS Hunter Burp Plugin☆150Updated 7 years ago
 - gathers the XSS cheatsheet payloads and creates a usable wordlist☆74Updated 4 years ago
 - The Outlook HTML Leak Test Project☆41Updated 7 years ago
 - This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd Level…☆61Updated 6 years ago
 - Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This …☆63Updated 3 years ago