staaldraad / turner
SOCKS5 and HTTP over TURN/STUN proxy
☆173Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for turner
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆345Updated 2 years ago
- Exploitation toolkit for RichFaces☆102Updated last year
- HTTPWookiee is an HTTP server and proxy stress tool (respect of RFC, HTTP Smuggling issues, etc). If you run an HTTP server project conta…☆49Updated 6 years ago
- Linux privilege escalation via LXD☆132Updated 4 years ago
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆422Updated 2 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆253Updated 3 years ago
- MOGWAI LABS JMX exploitation toolkit☆197Updated last year
- Exploit for WebSocket Vulnerability in Apache Tomcat☆165Updated 4 years ago
- DupeKeyInjector☆134Updated 2 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆215Updated 4 years ago
- CVE-2018-13382☆145Updated 5 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆249Updated 3 weeks ago
- ☆166Updated 3 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆337Updated 3 months ago
- A bash script that automates the exfiltration of data over dns in case we have blind command execution on a server with egress filtering☆209Updated 3 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆174Updated 4 years ago
- ☆140Updated last year
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆90Updated 2 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆199Updated last year
- A natural evolution of Burp Suite's Repeater tool☆194Updated 9 months ago
- jolokia-exploitation-toolkit☆281Updated 8 months ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆130Updated 6 years ago
- ☆278Updated 3 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- Gogs CVEs☆78Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 4 months ago