tduehr / buby
A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite.
☆58Updated 9 years ago
Alternatives and similar repositories for buby:
Users that are interested in buby are comparing it to the libraries listed below
- A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite. Not currently maintained -- see tduehr/buby☆27Updated 13 years ago
- Ruby BlackBag. Misc ruby-based pen-testing/reversing tools. Inspired by Matasano BlackBag.☆146Updated 4 years ago
- Risu is Nessus parser, that converts the generated reports into a ActiveRecord database, this allows for easy report generation and vulne…☆63Updated last month
- RoR / Devise PoC in memory Backdoor☆29Updated 10 years ago
- Rex provides a variety of classes useful for security testing and exploit development.☆50Updated last year
- "Broken NAT" - A suite of tools focused on detecting and interacting with publicly available BNAT scenerios☆25Updated 10 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- RubySec Field Guide☆40Updated last year
- ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461☆48Updated 9 years ago
- DNS Enumeration and Reconnaissance Tool☆37Updated 9 years ago
- ☆32Updated 9 years ago
- ☆50Updated 7 years ago
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆22Updated 6 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- Perform timing attacks against web applications☆124Updated 5 years ago
- Python object interface to requests/responses recorded by Burp Suite☆36Updated 5 years ago
- Ruby web application security assessment console☆62Updated 5 years ago
- Portcullis Computer Security Co-ordinated Disclosure Toolkit☆24Updated 4 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 8 months ago
- Faraday Continuous Scanning☆33Updated 8 years ago
- Flash crossdomain policy security checker☆25Updated 9 years ago
- ☆20Updated last year
- Scanny — Ruby on Rails security scanner☆27Updated 12 years ago
- A Burp Extender plugin, that will deserialized java objects and encode them in XML using the Xtream library.☆25Updated 9 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- Modules, Scripts, Plugins for the Metasploit Framework☆20Updated 13 years ago
- ☆27Updated 7 years ago
- Data exfiltration PoC scripts☆23Updated 9 years ago
- Burp Suite extension to generate Intruder payloads using Radamsa☆89Updated 7 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago