staaldraad / turner
SOCKS5 and HTTP over TURN/STUN proxy
☆176Updated last year
Alternatives and similar repositories for turner:
Users that are interested in turner are comparing it to the libraries listed below
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆256Updated 3 years ago
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆425Updated 2 years ago
- MOGWAI LABS JMX exploitation toolkit☆198Updated last year
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- An Out-of-Band XXE server for retrieving file contents over FTP.☆176Updated 4 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆349Updated 5 months ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆261Updated this week
- Exploitation toolkit for RichFaces☆102Updated last year
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆346Updated 2 years ago
- DupeKeyInjector☆135Updated 2 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- Everything you need about Burp Extension Generation☆152Updated 2 years ago
- PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Or…☆95Updated 4 years ago
- ☆168Updated 3 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆593Updated 3 years ago
- CVE-2018-13382☆147Updated 5 years ago
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- A simple remote scanner for Atlassian Jira☆120Updated 2 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated 2 weeks ago
- HTTPWookiee is an HTTP server and proxy stress tool (respect of RFC, HTTP Smuggling issues, etc). If you run an HTTP server project conta…☆49Updated 7 years ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆215Updated 4 years ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆166Updated 4 years ago
- ☆281Updated 3 years ago
- One stop place for exploiting Jira instances in your proximity☆185Updated 8 months ago
- Evenly distributes scanner load across targets☆82Updated 2 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆595Updated last year
- Piper Burp Suite Extender plugin☆116Updated 11 months ago