xiaoxiaoleo / Burp-Auto-Do-Intercept
Burp Suite Extender can auto intercept response for specify URL.
☆8Updated 4 years ago
Alternatives and similar repositories for Burp-Auto-Do-Intercept:
Users that are interested in Burp-Auto-Do-Intercept are comparing it to the libraries listed below
- Magento Security Scanner☆15Updated 3 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 2 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- This script helps to identify CVE-2021-26855 ssrf Poc☆20Updated 3 years ago
- Windows 权限提升 BadPotato☆12Updated 3 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 9 months ago
- Anvil Secure's Burp extension for signing AWS requests with SigV4☆21Updated 2 months ago
- A malicious .cab creation tool for CVE-2021-40444☆12Updated 3 years ago
- Concept:☆11Updated 3 years ago
- The offical exploit for Pandora v7.0NG Post-auth Remote Code Execution CVE-2019-20224☆14Updated 5 years ago
- This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the ta…☆13Updated last year
- SSRF 绕过 Payload☆15Updated 4 years ago
- DNS Misconfiguration : S0x4 - Same Site Scripting Scanner☆16Updated 4 years ago
- WS-Attacker is a modular framework for web services Security penetration testing.☆13Updated 5 years ago
- This is a windows maching login page designed using HTML, CSS and JS. This can be used for red teaming or cybersecurity awareness related…☆17Updated 2 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 4 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- CVE-2019-0230 Exploit POC☆15Updated 4 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆26Updated 4 years ago
- Hello, Attack Surface Scan, BurpSuite完全被动扫描插件,不主动发送任何请求,适合挂机使用。☆24Updated 2 years ago
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated 3 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆21Updated 3 years ago
- collect☆17Updated 5 years ago
- Zimbra RCE PoC - CVE-2019-9670 XXE/SSRF☆23Updated 5 years ago
- Guide For WAF Bypass Techniques☆25Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated last year
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago