regilero / HTTPWookiee
HTTPWookiee is an HTTP server and proxy stress tool (respect of RFC, HTTP Smuggling issues, etc). If you run an HTTP server project contact me for private repository access with more tests.
☆50Updated 7 years ago
Alternatives and similar repositories for HTTPWookiee:
Users that are interested in HTTPWookiee are comparing it to the libraries listed below
- DupeKeyInjector☆135Updated 2 years ago
- HTML5 WebSocket message fuzzer☆144Updated 6 years ago
- HTTP.ninja☆148Updated last year
- Full TTY reverse shell over SSH☆58Updated 4 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆118Updated 4 years ago
- JWT Fuzzer for BurpSuite. Adds an Intruder hook for on-the-fly JWT fuzzing.☆98Updated 5 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆258Updated 3 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆176Updated 4 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆121Updated 5 years ago
- ☆42Updated 4 years ago
- Tool for CVE-2018-16323☆81Updated 6 years ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆71Updated 3 years ago
- Burp Suite extension for JAX-RS☆65Updated 7 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- Simple "postMessage logger" Chrome extension☆94Updated 4 years ago
- An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions☆122Updated 7 years ago
- X41 BeanStack - Stack Trace Fingerprinting BETA☆52Updated 4 years ago
- ☆33Updated 3 years ago
- ☆160Updated 7 years ago
- PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)☆100Updated 5 years ago
- Proof of concept for CVE-2020-5902☆72Updated 4 years ago
- A repository for GraphQL Extension for Burp Suite☆58Updated 6 years ago
- ☆54Updated 6 years ago
- An interactive OOB XXE data exfiltration tool☆91Updated 7 years ago
- CVE-2017-9506 - SSRF☆187Updated 3 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆34Updated 8 years ago
- Evenly distributes scanner load across targets☆84Updated 2 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆140Updated 6 years ago
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆149Updated 4 years ago
- Java serialization brute force attack tool.☆123Updated 7 years ago