rip1s / CTFHelper
A simple Burp extension for scanning stuffs in CTF
☆30Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for CTFHelper
- Another plugin for CRLF vulnerability detection☆26Updated 7 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container☆32Updated 6 years ago
- Burp extension☆57Updated 6 years ago
- Confluence Widget Connector path traversal (CVE-2019-3396)☆22Updated 5 years ago
- ☆34Updated 5 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 5 years ago
- ☆41Updated 4 years ago
- Full TTY reverse shell over SSH☆57Updated 4 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.