milo2012 / burpSQL
Automating SQL injection using Burp Proxy Logs and SQLMap
☆27Updated 12 years ago
Related projects ⓘ
Alternatives and complementary repositories for burpSQL
- Generates Flash based CORS CSRF Proof of Concepts that can be sent directly to clients☆14Updated 11 years ago
- "HeaderScan" Burp Plugin☆17Updated 10 years ago
- Burp Extender to add unique form tokens to scanner requests.☆14Updated 2 weeks ago
- Automating LFI/RFI using Burp Proxy Logs and fimap☆13Updated 12 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Fimap post-exploitation plugin that injects dave Rel1k's AES HTTP Reverse Shell☆16Updated 10 years ago
- CVE-2017-8570 Exploit☆21Updated 7 years ago
- Metasploit modules, powershell scripts and custom exploit to perform local privilege escalation on windows systems.☆10Updated 7 years ago
- cve-2014-0130 rails directory traversal vuln☆18Updated 7 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆17Updated 5 years ago
- Squirtle the Browser-based NTLM Attack Toolkit☆18Updated 9 years ago
- ☆18Updated 6 years ago
- A tool to visually snapshot a website by supplying multiple user-agent. Designed to aid in discovery of different entry points into an ap…☆31Updated 8 years ago
- Asynchronous MSF RPC API wrapper☆20Updated last year
- Utilities for creating Burp Suite Extensions.☆21Updated 3 weeks ago
- ☆11Updated 6 years ago
- Tool for automation of GUI-based testing.☆15Updated 9 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- A tool that can help detect and takeover subdomains with dead DNS records☆12Updated 6 years ago
- ViewState Payload Generator☆25Updated 6 years ago
- ☆22Updated 9 years ago
- an RCE (remote command execution) approach of CVE-2018-7750☆21Updated 6 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago