steeltomato / jmeter-amf
AMF Plugin for JMeter
☆37Updated 12 years ago
Related projects ⓘ
Alternatives and complementary repositories for jmeter-amf
- Files for the course Offensive Computer Security 2014 (FSU)☆12Updated 9 years ago
- Repository to showcase various configuration recipes with various technologies☆35Updated last year
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆19Updated 6 years ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆64Updated 13 years ago
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices☆18Updated 8 years ago
- ☆13Updated 7 years ago
- A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite. Not currently maintained -- see tduehr/buby☆27Updated 13 years ago
- ☆14Updated 6 years ago
- PHP Dashboard displaying OSSEC information in real-time☆27Updated 13 years ago
- Merge results from NMAP and Masscan into one CSV file☆18Updated 6 years ago
- A configurable XPath/XML injection testbed☆32Updated 11 years ago
- Burp Suite plugin identifies insertion points for GWT (Google Web Toolkit) requests☆13Updated 9 years ago
- Open Source Network Security Platform☆40Updated 15 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- Summation of the OWASP Testing Guide for reference☆10Updated 7 years ago
- A configurable OS shell command injection vulnerability testbed☆15Updated 11 years ago
- Overview about existing tools that can be useful for AWS auditing purposes.☆15Updated 7 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- xss vulnerability scraper☆16Updated 11 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆15Updated 7 years ago
- Proof-of-Concept exploit of CVE-2018-19131: Squid Proxy XSS via X.509 Certificate☆20Updated 5 years ago
- Passive DHCP analyzer with OS fingerprinting on the LAN through DHCP☆13Updated 6 years ago
- Java Binary data Deserializer/Serializer - Convert serialized Java Objects into readable XML☆13Updated 5 years ago
- Slides from my AD Privesc talk at WAHCKon 2017☆16Updated 7 years ago
- Mapping of Binaries that allows Arbitrary Code Execution☆23Updated 6 years ago
- Empire (https://github.com/EmpireProject/Empire) dockerized☆9Updated 6 years ago
- a collection of useful scripts that for penetration testers☆34Updated 2 years ago
- Conference talk slides and code☆11Updated 4 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated last year