silentsignal / burp-requests
Copy as requests plugin for Burp Suite
☆127Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for burp-requests
- attackRmi☆250Updated 4 years ago
- redis ssrf gopher generater & redis ssrf to rce by master-slave-sync☆81Updated 4 years ago
- RMI 反序列化环境 一步步☆211Updated 4 years ago
- ☆72Updated 2 years ago
- ☆63Updated 6 years ago
- forked from frohoff/ysoserial and added my own payloads.☆149Updated 4 years ago
- Redis 4.x & 5.x RCE☆139Updated 5 years ago
- Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】☆236Updated 2 years ago
- A vulnerable application exposing Spring Boot Actuators☆122Updated 5 years ago
- antsword bypass PHP disable_functions☆191Updated 2 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆49Updated 6 years ago
- struts2 漏洞环境源代码☆75Updated 2 years ago
- Shiro-721 RCE Via RememberMe Padding Oracle Attack☆254Updated 4 years ago
- PHP 扩展, 用于 PHP-FPM、FastCGI、LD_PRELOAD等模式下突破 disabled_functions☆104Updated 3 years ago
- ☆210Updated 2 months ago
- ☆79Updated 4 years ago
- fofa shodan favicon.ico hash icon ico 计算器☆169Updated 3 years ago
- Confluence 未授权 RCE (CVE-2019-3396) 漏洞☆145Updated 5 years ago
- ☆110Updated 4 years ago
- 该项目用来记录,我用来练手的PHP代码审计项目。☆186Updated 5 years ago
- Toolkit for AWD or other CTF offline matches☆34Updated 6 years ago
- CVE-2017-12149 jboss反序列化 可回显☆206Updated 5 years ago
- 一个子域名接管检测工具☆137Updated 3 years ago
- 暴力破解练习☆23Updated 5 years ago
- F-NAScan-PLUS 安服资产搜集☆140Updated 3 years ago
- 🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻☆149Updated 5 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆101Updated 4 years ago
- weblogic t3 deserialization rce☆264Updated 7 years ago