raise-isayan / YaguraExtenderLinks
Burpsuite extension. Supports CJK (Chinese, Japanese, Korean) encoding.
☆27Updated last week
Alternatives and similar repositories for YaguraExtender
Users that are interested in YaguraExtender are comparing it to the libraries listed below
Sorting:
- Ready to use docker image for CodeQL☆90Updated last year
- Intentionally Vulnerable to Spring4Shell☆52Updated 3 years ago
- ☆32Updated last year
- A project demonstrating an app that is vulnerable to Spring Security authorization bypass CVE-2022-31692☆36Updated 2 years ago
- ☆73Updated 3 years ago
- ZDI presentations, publications, whitepapers etc☆59Updated 8 months ago
- CVE-2021-42342 RCE☆42Updated 3 years ago
- Sample Spring application to Demonstrate the Gateway Actuator☆47Updated 3 years ago
- common methods that used by my burp extension projects☆51Updated last year
- Our PoC for the vulnerable products☆46Updated 3 years ago
- Collect public CTF source code repo☆46Updated 3 years ago
- ysoserial for su18☆11Updated 3 years ago
- ☆22Updated 2 years ago
- Some PoC (Proof-of-Concept) about vulnerability of java deserialization of untrusted data☆26Updated 4 years ago
- PyBurp is a Burp Suite extension that provides predefined Python functions for HTTP/WebSocket traffic modification, context menu registra…☆28Updated 3 months ago
- AutoSpear☆63Updated last year
- tetctf2020_amf_writeups☆23Updated 4 years ago
- CVE-2021-40346 integer overflow enables http smuggling☆33Updated 3 years ago
- 🕳️ Proof of Concept exploits and their descriptions for various products☆25Updated 8 months ago
- Same Origin XSS challenge☆61Updated 3 years ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 3 years ago
- ☆20Updated 4 years ago
- ☆33Updated 2 years ago
- PHP binary bugs advisory☆180Updated 3 years ago
- Some payloads of JNDI Injection in JDK 1.8.0_191+☆10Updated 5 years ago
- 手把手教你写IAST系列☆24Updated last year
- CVE-2022-22965 poc including reverse-shell support☆13Updated last year
- Burpsuite extension. Supports ASP.NET ViewStateDecoder☆35Updated last year
- Template Injection in Email Templates leads to code execution on Jira Service Management Server☆48Updated 3 years ago
- Multithreaded exploit script for CVE-2022-36804 affecting BitBucket versions <8.3.1☆18Updated 2 years ago