silentsignal / burp-requests
Copy as requests plugin for Burp Suite
☆132Updated 5 months ago
Alternatives and similar repositories for burp-requests:
Users that are interested in burp-requests are comparing it to the libraries listed below
- redis ssrf gopher generater & redis ssrf to rce by master-slave-sync☆83Updated 4 years ago
- RMI 反序列化环境 一步步☆212Updated 4 years ago
- attackRmi☆251Updated 4 years ago
- forked from frohoff/ysoserial and added my own payloads.☆149Updated 4 years ago
- ☆72Updated 2 years ago
- struts2 漏洞环境源代码☆75Updated 2 years ago
- A vulnerable application exposing Spring Boot Actuators☆121Updated 5 years ago
- weblogic t3 deserialization rce☆266Updated 7 years ago
- ☆44Updated 7 years ago
- 🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻☆150Updated 5 years ago
- A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting☆90Updated 3 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆50Updated 6 years ago
- Redis 4.x & 5.x RCE☆139Updated 5 years ago
- PHP 扩展, 用于 PHP-FPM、FastCGI、LD_PRELOAD等模式下突破 disabled_functions☆104Updated 3 years ago
- antsword bypass PHP disable_functions☆195Updated 2 years ago
- ☆40Updated 5 years ago
- ☆107Updated 7 years ago
- Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】☆240Updated 2 years ago
- Shiro-721 RCE Via RememberMe Padding Oracle Attack☆255Updated 4 years ago
- ☆64Updated 6 years ago
- for burp☆50Updated 8 years ago
- 帮助java环境下任意文件下载情况自动化读取源码的小工具☆166Updated 5 years ago
- 解密weblogic AES或DES加密方法☆227Updated 4 years ago
- ☆109Updated 4 years ago
- Rusty Joomla RCE Exploit☆69Updated 2 years ago
- Toolkit for AWD or other CTF offline matches☆34Updated 6 years ago
- ☆212Updated 4 months ago
- MySQL JDBC Deserialization Payload / MySQL客户端jdbc反序列化漏洞payload☆13Updated 4 years ago
- 2018 第一届安洵杯 题目环境/源码/WP☆44Updated 6 years ago
- 一个子域名接管检测工具☆137Updated 3 years ago