no-sec-marko / java-web-vulnerabilities
Plattform to develop and experiment with existing java web attacks.
☆31Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for java-web-vulnerabilities
- ☆31Updated 5 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- Broken Link Hijacking Burp Extension☆55Updated 5 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- ☆22Updated 2 years ago
- Collection of different exploitation scenarios of JWT.☆21Updated 3 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated last year
- Tool to try multiple paths for PHPunit RCE CVE-2017-9841☆26Updated 3 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 5 months ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated last year
- Kubernetes Scanner☆41Updated 2 years ago
- Extract subdomains from rapiddns.io☆23Updated last year
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- Jenkins pre-auth RCE exploit. More info at https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266 https://blog.orange.tw/2019/02/…☆10Updated 5 years ago
- ☆36Updated 4 years ago
- The Outlook HTML Leak Test Project☆41Updated 6 years ago
- Burp extension☆57Updated 6 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- A command-line tool for Cross-Site WebSocket Hijacking☆39Updated last year
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This …☆60Updated 2 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- RAS(RAndom Subdomain) Fuzzer☆43Updated 4 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago
- This is a small extension to make graphql readable☆30Updated 5 years ago
- web-based-fuzzer☆32Updated 4 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆73Updated 4 years ago