sahildhar / BurpExtenderPractiseLinks
☆15Updated 7 years ago
Alternatives and similar repositories for BurpExtenderPractise
Users that are interested in BurpExtenderPractise are comparing it to the libraries listed below
Sorting:
- OWASP Skanda - SSRF Exploitation Framework☆38Updated 12 years ago
- A set of XSS vulnerable PHP scripts for testing☆39Updated 12 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆60Updated 8 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 7 years ago
- Automated information gathering tool for pentest☆54Updated 9 years ago
- CVE-2018-7600 - Drupal 7.x RCE☆72Updated 7 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆48Updated 3 years ago
- This python script is developed to show, how many vulnerables websites, which are laying around on the web. 1) Scan net for urls prone to…☆54Updated 8 years ago
- ☆79Updated 10 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 8 years ago
- A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)☆37Updated 7 years ago
- Flash XSS Scanner☆54Updated 9 years ago
- Ruby interface to cirt.net default passwords database☆19Updated 14 years ago
- ☆79Updated 9 years ago
- Burp Suite Extensions☆127Updated 11 years ago
- Advance URL Fuzzing + Whois Domain running on python☆17Updated 2 years ago
- CORS checking☆34Updated 7 years ago
- nmap web gui☆42Updated 7 years ago
- ☆14Updated 7 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆55Updated 8 years ago
- a poc framework to test hosts via zoomeye sdk☆32Updated 8 years ago
- Automated Python Code Injection Tool☆88Updated 3 years ago
- Burp scanner plugin based on Vulners.com vulnerability database☆25Updated 8 years ago
- Burp extension☆58Updated 7 years ago
- A tool for detecting XML External Entity (XXE) vulnerabilities in Java applications☆72Updated 10 years ago
- Exploit for Jenkins serialization vulnerability - CVE-2016-0792☆50Updated 7 years ago
- crawl hackerone reports☆46Updated 7 years ago
- A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.☆46Updated 9 years ago