mhaskar / RCEScanner
Simple python script to extract unsafe functions from php projects
☆199Updated 7 years ago
Alternatives and similar repositories for RCEScanner:
Users that are interested in RCEScanner are comparing it to the libraries listed below
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 2 months ago
- Everything you need about Burp Extension Generation☆153Updated 2 years ago
- Various Payload wordlists☆235Updated 4 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆202Updated last year
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 5 years ago
- A mini webserver with FTP support for XXE payloads☆330Updated last year
- Lesser Known Web Attack Lab☆331Updated 5 years ago
- ☆121Updated 8 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆259Updated 3 years ago
- ☆128Updated 7 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆156Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆286Updated 3 months ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆150Updated 2 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆258Updated 2 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆613Updated 2 months ago
- this contain the burp pack☆206Updated 8 years ago
- Burp Suite Extension to monitor new scope☆197Updated 4 years ago
- SSRF testing tool☆244Updated 2 years ago
- ☆165Updated 4 years ago
- Payloads for CRLF Injection☆223Updated 6 months ago
- Changes for Visual Studio 2013☆117Updated 9 years ago
- CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13☆63Updated 5 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆203Updated last year
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆176Updated 3 years ago
- ☆281Updated 3 years ago
- File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.☆272Updated 4 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆219Updated 2 years ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆168Updated 4 years ago
- Recursive DNS Subdomain Enumerator with dead-end avoidance system (BETA)☆146Updated 4 years ago
- A collection of scripts to extend Burp Suite☆142Updated 6 years ago