owtf / http-request-translator
HTTP Request Translator (hrt) translates raw HTTP requests to different scripts (bash, python, etc.)
☆17Updated 8 years ago
Alternatives and similar repositories for http-request-translator:
Users that are interested in http-request-translator are comparing it to the libraries listed below
- Flash crossdomain policy security checker☆26Updated 9 years ago
- Immunio's XSS Fuzzer tool☆25Updated 9 years ago
- ☆13Updated 2 years ago
- Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and a…☆31Updated 2 years ago
- Hackerone disclosed report URL Aggregator☆29Updated 6 years ago
- cve-2014-0130 rails directory traversal vuln☆19Updated 7 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- A tool that can help detect and takeover subdomains with dead DNS records☆12Updated 6 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- OWASP ZSC API http://api.z3r0d4y.com/v2☆9Updated 8 years ago
- Various fuzzers written in Python. Currently has a TCP server for fuzzing client software, and a CLI fuzzer to use against programs ran f…☆10Updated 7 years ago
- ☆32Updated 9 years ago
- WebApp for BugBounty Hunters☆14Updated 8 years ago
- This Burp Suite extension enables the generation of shareable links to specific requests which other Burp Suite users can import.☆12Updated 2 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆38Updated 9 years ago
- ☆10Updated 9 years ago
- Generates Flash based CORS CSRF Proof of Concepts that can be sent directly to clients☆14Updated 11 years ago
- ActionScript Proof of Concept to perform cross-domain reads☆16Updated 11 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- BurpSuite Pro Python Extension☆18Updated 11 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- Python version of OWASP's DirBuster Application.☆29Updated 10 years ago
- Dynamic DNS Update Bruteforce Tool☆29Updated 8 years ago
- Offline Security Focus Database☆31Updated 12 years ago
- ☆44Updated 10 years ago
- Smart DNS Brute Forcer☆22Updated 12 years ago
- Search the ExploitDB with a little more control☆21Updated 7 years ago