ozzi- / JWT4B
JWT Support for Burp
☆249Updated 6 months ago
Alternatives and similar repositories for JWT4B:
Users that are interested in JWT4B are comparing it to the libraries listed below
- WSDL Parser extension for Burp☆231Updated 6 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆176Updated 4 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆513Updated 4 years ago
- YSOSERIAL Integration with burp suite☆163Updated 2 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆318Updated 4 years ago
- XXE Out of Band Server.☆170Updated last year
- Burp extension intended to compact Burp extension tabs by hijacking them to own tab.☆128Updated 4 years ago
- A static byte code analyzer for Java deserialization gadget research☆241Updated 7 years ago
- Data extraction tool for Docker Registry API☆125Updated last year
- Java deserialization exploitation lab.☆236Updated 5 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆497Updated 2 years ago
- MOGWAI LABS JMX exploitation toolkit☆199Updated last year
- poison and relay NTLM credentials☆174Updated 6 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆595Updated 3 years ago
- A vulnerable application exposing Spring Boot Actuators☆121Updated 5 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆74Updated 3 years ago
- JWT Support for Burp☆113Updated 5 months ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- Apache Solr RCE via Velocity template☆108Updated 5 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆91Updated 3 years ago
- Central Repo for Burp extensions☆150Updated 3 years ago
- Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11/12☆95Updated 2 years ago
- Java serialization brute force attack tool.☆123Updated 7 years ago
- Redis 4.x & 5.x RCE☆140Updated 5 years ago
- forked from frohoff/ysoserial and added my own payloads.☆150Updated 4 years ago
- Insecure programming functions database☆105Updated last year
- A test suite built with Mocha/Chai to test for behavioral differences between image libraries for the web☆70Updated 4 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- JNDI Attacking Tool☆235Updated 2 years ago
- CVE-2020–14882、CVE-2020–14883☆283Updated 4 years ago