raadfhaddad / Insecure-Deserialization
Insecure Deserialization, PDF and lab
☆17Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Insecure-Deserialization
- Collection of different exploitation scenarios of JWT.☆21Updated 3 years ago
- Burp Extension for copying requests safely. It redacts headers like Cookie, Authorization and X-CSRF-Token for now. More support can be a…☆17Updated 4 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- ☆22Updated 2 years ago
- ☆33Updated 4 years ago
- HTTP requests of FrontPage expolit☆24Updated 10 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated last year
- This little script for gathering chaos.projectdiscovery.io recon data in an organized way and finding the daily differences on it☆17Updated 4 years ago
- Simple proxy which applies filters (default or custom) to your requests and responses, while you browse a website.☆8Updated 3 years ago
- Auto Recon Bash Script☆30Updated 4 years ago
- This extension replaces the default repeater tab name with the URL path of the repeater request.☆22Updated 3 years ago
- ☆16Updated 2 years ago
- Extract subdomains from rapiddns.io☆23Updated last year
- Everything about xss protection technology☆15Updated 5 years ago
- A collection of utilities to simplify the creation of Burp Suite plugins☆22Updated 10 months ago
- ☆24Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- Push notifications to Slack channel or to custom server based on BurpSuite response conditions.☆18Updated 3 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- Just a simple SMTP server, implementation of @corpix smtpd library☆14Updated 4 years ago
- Kubernetes Scanner☆41Updated 2 years ago
- parse ffuf & map endpoints to wordlists☆19Updated 3 years ago
- ☆31Updated 5 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- Query various sources for CVE proof-of-concepts☆49Updated last year
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 3 years ago
- ☆0Updated 4 years ago
- ☆12Updated 3 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 3 years ago