pwntester / dotnet-deserialization-scanner
.NET Deserialization Passive Scanner
☆45Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for dotnet-deserialization-scanner
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- ☆70Updated 7 years ago
- An interactive OOB XXE data exfiltration tool☆90Updated 7 years ago
- intentionally vulnerable API☆28Updated 2 months ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆52Updated 11 years ago
- The Outlook HTML Leak Test Project☆132Updated 6 years ago
- WhiteBox CMS analysis☆68Updated last year
- A collection of scripts used to interact with the Burp Rest API☆51Updated 5 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- This is a Burp extension for adding additional payloads to active scanner that require out-of-band validation. Works great with XSSHunter☆20Updated 7 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 6 years ago
- Highlight Burp proxy requests made by different browsers☆30Updated 7 years ago
- AWS S3 Bucket/Object Finder☆25Updated 7 years ago
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated 9 months ago
- Various tools for managing bug bounty recon and exploration.☆46Updated last year
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- Vulnerable software and exploits used for OSCP/OSCE preparation☆24Updated 7 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Burp Suite extension to perform Kerberos authentication☆104Updated 4 months ago
- Burp Suite Importer - Connect to multiple web servers while populating the sitemap.☆48Updated 4 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆70Updated 4 years ago