security-dockerfiles / burp
BurpSuite dockerized
☆11Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for burp
- Burp as a Docker Container☆59Updated 4 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆25Updated 6 years ago
- Python Package for burprestapi☆16Updated 4 years ago
- RCE in Slanger using deserialization of Ruby objects☆11Updated 5 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- Proof-of-concept CORS exploitation tool.☆34Updated 5 years ago
- ☆13Updated 2 years ago
- Scans tcl for command injection☆36Updated 5 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 2 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- A Burp Suite extension which performs checks for cross-domain scripting against the DOM, subresource integrity checks, and evaluates Java…☆22Updated 2 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆24Updated 2 years ago
- WARNING: This is a vulnerable application to test the exploit for the Spring Break vulnerability (CVE-2017-8046). Run it at your own risk…☆11Updated 6 years ago
- List of special metadata IPs used in cloud services☆11Updated 5 years ago
- A HTTP PoC Endpoint for cve-2020-5260 which can be deployed to Heroku☆37Updated 4 years ago
- (Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload☆18Updated 5 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆26Updated 2 years ago
- Dockerized BeEF☆44Updated 2 years ago
- YSOSERIAL Integration with burp suite☆40Updated 2 years ago
- ☆1Updated 6 years ago
- ☆35Updated 4 years ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- Immunio's XSS Fuzzer tool☆25Updated 8 years ago
- PHP Unserialize Check - Burp Scanner Extension☆11Updated 3 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 5 years ago
- Provides a suite of Burp extensions and a maven plugin to automate security tests using BurpSuite.☆25Updated 6 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated last year
- Piper Burp Suite Extender plugin☆13Updated 3 years ago
- A central place to keep track of relevant BountyMachine talks, blogs, and interesting things!☆33Updated 6 years ago