nccgroup / pcap-burp
Pcap importer for Burp
☆107Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for pcap-burp
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- Dirbuster plugin for Burp Suite☆70Updated 7 years ago
- Improved decoder for Burp Suite☆135Updated 3 years ago
- Central Repo for Burp extensions☆149Updated 3 years ago
- A brute force program to test weak accounts configured to access a JMX Registry☆33Updated 7 years ago
- A DNS tunnel utilizing the Burp Collaborator☆99Updated 5 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- A tool for detecting XML External Entity (XXE) vulnerabilities in Java applications☆72Updated 10 years ago
- Burp Suite extension to perform Kerberos authentication☆104Updated 4 months ago
- ☆138Updated 7 years ago
- Tests for different parsers from Ruby, Python, .NET, PHP, Perl, Java☆56Updated 8 years ago
- Python Web framework P0wner☆75Updated 11 years ago
- Bash script that tests if a system is Winshock (MS14-066) vulnerable☆99Updated 10 years ago
- Image size issues plugin for Burp Suite☆93Updated 6 years ago
- ☆128Updated 8 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- ImaegMagick Code Execution (CVE-2016-3714)☆68Updated 8 years ago
- siberas JMX exploitation toolkit☆128Updated last year
- Test and exploit for CVE-2017-12542☆85Updated 6 years ago
- ☆45Updated 8 years ago
- Automated Python Code Injection Tool☆85Updated 3 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆135Updated 3 years ago
- Tools developed to test the Redirect to SMB issue☆83Updated 9 years ago
- A Burp Extender plugin, that will deserialized java objects and encode them in XML using the Xtream library.☆25Updated 9 years ago
- Client/Server scripts to transfer files over DNS. Client scripts are small and only use native tools on the host OS.☆206Updated 8 years ago
- Burp Suite Extensions☆126Updated 11 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 3 months ago