tkmru / lazyCSRF
A more useful CSRF PoC generator on Burp Suite
☆87Updated 2 years ago
Alternatives and similar repositories for lazyCSRF:
Users that are interested in lazyCSRF are comparing it to the libraries listed below
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- phpMyAdmin XSS☆115Updated 2 months ago
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- ☆14Updated 2 years ago
- Nuclei Templates to reproduce Cracking the lens's Research☆124Updated 3 years ago
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆60Updated 5 months ago
- ☆55Updated 2 years ago
- PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]☆52Updated last year
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- Burp Suite's extension to scan and crawl Single Page Applications☆100Updated last year
- Modified Nuclei Templates Version to FUZZ Host Header☆49Updated 3 years ago
- ☆25Updated 4 years ago
- All Nuclei Templates☆63Updated 2 weeks ago
- Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is writt…☆97Updated last year
- A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889☆51Updated 2 years ago
- ☆52Updated 2 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- ☆74Updated 8 months ago
- Burp Extension for a passive scanning JS files for endpoint links.☆53Updated last month
- Improve automated and semi-automated active scanning in Burp Pro☆60Updated 2 years ago
- This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.☆73Updated last year
- CVE Collection of jQuery UI XSS Payloads☆118Updated 2 years ago
- A Web-UI for subdomain enumeration (subfinder)☆54Updated 4 years ago
- A Burp Suite extension to extract datas from source code while browsing.☆153Updated 9 months ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆121Updated 2 months ago
- ☆31Updated 2 years ago
- ☆36Updated 2 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- LFI Payloads List coolected from github repos☆72Updated 4 years ago