nccgroup / pcap-burp
Pcap importer for Burp
☆107Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for pcap-burp
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- Improved decoder for Burp Suite☆135Updated 3 years ago
- Central Repo for Burp extensions☆149Updated 2 years ago
- Tests for different parsers from Ruby, Python, .NET, PHP, Perl, Java☆56Updated 8 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Dirbuster plugin for Burp Suite☆70Updated 7 years ago
- Memcache hacking tool.☆47Updated 7 years ago
- An interactive OOB XXE data exfiltration tool☆90Updated 7 years ago
- A brute force program to test weak accounts configured to access a JMX Registry☆33Updated 7 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 3 months ago
- Test and exploit for CVE-2017-12542☆84Updated 6 years ago
- Mogwai Java Management Extensions (JMX) Exploitation Toolkit☆172Updated 8 years ago
- A tool for detecting XML External Entity (XXE) vulnerabilities in Java applications☆72Updated 10 years ago
- A DNS tunnel utilizing the Burp Collaborator☆99Updated 5 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Some scripts and exploits☆142Updated 6 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆51Updated 11 years ago
- Python Web framework P0wner☆75Updated 11 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆167Updated 7 years ago
- Bash script that tests if a system is Winshock (MS14-066) vulnerable☆99Updated 9 years ago
- Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)☆125Updated 2 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 8 years ago
- Burp Suite extension to perform Kerberos authentication☆104Updated 4 months ago
- Automated Python Code Injection Tool☆85Updated 3 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago
- ☆84Updated 7 years ago
- YSOSERIAL Integration with burp suite☆162Updated last year
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago