silentsignal / burp-requests
Copy as requests plugin for Burp Suite
☆135Updated 8 months ago
Alternatives and similar repositories for burp-requests:
Users that are interested in burp-requests are comparing it to the libraries listed below
- redis ssrf gopher generater & redis ssrf to rce by master-slave-sync☆85Updated 4 years ago
- attackRmi☆254Updated 4 years ago
- ☆67Updated 7 years ago
- RMI 反序列化环境 一步步☆210Updated 4 years ago
- struts2 漏洞环境源代码☆75Updated 2 years ago
- for burp☆51Updated 8 years ago
- A vulnerable application exposing Spring Boot Actuators☆122Updated 6 years ago
- ☆106Updated 8 years ago
- forked from frohoff/ysoserial and added my own payloads.☆151Updated 5 years ago
- Shiro-721 RCE Via RememberMe Padding Oracle Attack☆260Updated 4 years ago
- antsword bypass PHP disable_functions☆199Updated 2 years ago
- Redis 4.x & 5.x RCE☆141Updated 5 years ago
- weblogic t3 deserialization rce☆270Updated 7 years ago
- 暴力破解练习☆23Updated 6 years ago
- 解密weblogic AES或DES加密方法☆229Updated 4 years ago
- 一个子域名接管检测工具☆139Updated 4 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆50Updated 7 years ago
- ☆110Updated 5 years ago
- ☆212Updated 7 months ago
- Apache Solr RCE via Velocity template☆108Updated 5 years ago
- Toolkit for AWD or other CTF offline matches☆34Updated 7 years ago
- A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting☆91Updated 4 years ago
- 2018 第一届安洵杯 题目环境/源码/WP☆44Updated 6 years ago
- Rusty Joomla RCE Exploit☆69Updated 2 years ago
- fastjson-1.2.47☆66Updated 5 years ago
- 🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻☆150Updated 6 years ago
- ☆71Updated 2 years ago
- A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec☆149Updated 4 years ago
- Burp Suite Plugin: Convert the json text that returns the body into HTTP request parameters.☆101Updated 3 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆102Updated 5 years ago