nccgroup / pcap-burp
Pcap importer for Burp
☆107Updated 3 years ago
Alternatives and similar repositories for pcap-burp:
Users that are interested in pcap-burp are comparing it to the libraries listed below
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- Central Repo for Burp extensions☆150Updated 3 years ago
- Dirbuster plugin for Burp Suite☆70Updated 7 years ago
- ☆128Updated 8 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Burp Suite extension to perform Kerberos authentication☆104Updated 7 months ago
- siberas JMX exploitation toolkit☆128Updated last year
- Image size issues plugin for Burp Suite☆93Updated 6 years ago
- A DNS tunnel utilizing the Burp Collaborator☆99Updated 5 years ago
- A brute force program to test weak accounts configured to access a JMX Registry☆33Updated 7 years ago
- Improved decoder for Burp Suite☆137Updated 3 years ago
- A WebDAV PROPFIND C2 tool☆118Updated 5 years ago
- Client/Server scripts to transfer files over DNS. Client scripts are small and only use native tools on the host OS.☆207Updated 9 years ago
- A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.☆151Updated 11 months ago
- An interactive OOB XXE data exfiltration tool☆91Updated 7 years ago
- CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.☆173Updated 7 years ago
- Mogwai Java Management Extensions (JMX) Exploitation Toolkit☆172Updated 8 years ago
- Burp Suite Extensions☆126Updated 11 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆136Updated 3 years ago
- YSOSERIAL Integration with burp suite☆163Updated 2 years ago
- ☆138Updated 7 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- Burp Suite Attack Selector Plugin☆62Updated 7 years ago
- Python Web framework P0wner☆75Updated 12 years ago
- Verification tools for CVE-2016-1287☆33Updated 7 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆52Updated 11 years ago
- The Outlook HTML Leak Test Project☆132Updated 6 years ago
- ntlm relay attack to Exchange Web Services☆329Updated 7 years ago
- Some works on Nmap Scripts (NSE)☆86Updated 7 months ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago