tduehr / buby
A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite.
☆58Updated 9 years ago
Alternatives and similar repositories for buby:
Users that are interested in buby are comparing it to the libraries listed below
- A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite. Not currently maintained -- see tduehr/buby☆27Updated 13 years ago
- Rex provides a variety of classes useful for security testing and exploit development.☆50Updated last year
- Risu is Nessus parser, that converts the generated reports into a ActiveRecord database, this allows for easy report generation and vulne…☆63Updated 3 months ago
- Ruby BlackBag. Misc ruby-based pen-testing/reversing tools. Inspired by Matasano BlackBag.☆147Updated 5 years ago
- RoR / Devise PoC in memory Backdoor☆29Updated 10 years ago
- "Broken NAT" - A suite of tools focused on detecting and interacting with publicly available BNAT scenerios☆25Updated 10 years ago
- RubySec Field Guide☆40Updated 2 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- Faraday Continuous Scanning☆34Updated 8 years ago
- DNS Enumeration and Reconnaissance Tool☆37Updated 9 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 9 years ago
- Python object interface to requests/responses recorded by Burp Suite☆36Updated 5 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- ☆50Updated 7 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 11 months ago
- Ruby bindings for the yara file analysis and classification library☆28Updated 13 years ago
- Websocket based egress tester☆20Updated 8 years ago
- Open Source Network Security Platform☆40Updated 16 years ago
- ☆24Updated 9 years ago
- ☆90Updated 6 years ago
- ☆36Updated 12 years ago
- Ruby web application security assessment console☆62Updated 6 years ago
- MSF database code, gemified☆51Updated 2 weeks ago
- An example of obtaining RCE via Redis and CSRF☆76Updated 8 years ago
- Command line wrapper, Library, and Rest API for oclHashcat.☆41Updated 9 years ago
- Perform timing attacks against web applications☆124Updated 5 years ago
- A malware/botnet analysis framework written in Ruby.☆197Updated last year
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆23Updated 7 years ago
- ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461☆48Updated 10 years ago
- A Windows priviledge escalation tool (abusing race conditions)☆79Updated 9 years ago