mseclab / PyJFuzz
PyJFuzz - Python JSON Fuzzer
☆377Updated last year
Alternatives and similar repositories for PyJFuzz:
Users that are interested in PyJFuzz are comparing it to the libraries listed below
- Python JSON API Fuzzer based on PyJFuzz☆29Updated 7 years ago
- Proof-of-concept program that is able to to hijack/hook/proxy Python module(s) thanks to $PYTHONPATH variable☆151Updated 7 years ago
- Fuzzing framework written in python☆428Updated 6 months ago
- A regex based source code scanner.☆129Updated 7 years ago
- The first open source vulnerability scanner for firmwares☆194Updated 8 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- Fuzzing Browsers☆310Updated 2 years ago
- Android Emulator for mobile security testing☆224Updated 3 years ago
- A tiny and cute URL fuzzer☆391Updated 2 years ago
- htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.☆615Updated 3 years ago
- Grinder is a system to automate the fuzzing of web browsers and the management of a large number of crashes.☆416Updated 2 years ago
- A collection of curated Java Deserialization Exploits☆593Updated 3 years ago
- Tools for auditing WAFS☆457Updated 4 years ago
- Peach is a fuzzing framework which uses a DSL for building fuzzers and an observer based architecture to execute and monitor them.☆405Updated 4 years ago
- A distributed fuzzing testing suite with web administration☆373Updated 6 years ago
- ☆232Updated 9 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆575Updated 3 years ago
- Android APK analyzer based on radare2 and others.☆154Updated 4 years ago
- Script to perform quick 'n dirty fuzzing of PCAPs with radamsa and Scapy.☆171Updated 7 years ago
- An exploit for Apache Struts CVE-2017-9805☆249Updated 7 years ago
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆311Updated 3 years ago
- Hodor! Fuzzer..☆128Updated 8 years ago
- ☆191Updated 7 years ago
- Media Fuzzing Framework for Android☆333Updated 8 years ago
- Probe a rendering engine for vulnerabilities and other features☆367Updated 3 years ago
- The Guppy Proxy (GUI Pappy)☆143Updated 5 years ago
- SHELLING - a comprehensive OS command injection payload generator☆444Updated 4 years ago
- YSOSERIAL Integration with burp suite☆163Updated 2 years ago
- BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal compute…☆323Updated 7 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago