zaproxy / crawljax
Crawljax: Crawling JavaScript-based Ajax Web Applications
☆22Updated 4 months ago
Alternatives and similar repositories for crawljax:
Users that are interested in crawljax are comparing it to the libraries listed below
- burp extender for fuzzing☆10Updated 6 years ago
- All the information provided on this site is for educational purposes only.☆17Updated last year
- RCE in Slanger using deserialization of Ruby objects☆11Updated 6 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- WebFuzzer - Web Application Security Scanner by Cystack Team☆25Updated 8 years ago
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 4 years ago
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆20Updated 7 years ago
- Python Package for burprestapi☆16Updated 5 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 6 years ago
- A multi-processed, multi-threaded scanner to discover web directories on multiple URLs.☆21Updated 5 years ago
- YSOSERIAL Integration with burp suite☆40Updated 3 years ago
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆20Updated 3 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆38Updated 7 years ago
- A Flexible Web Shell Client, Built on Electron☆13Updated 2 years ago
- Converts burp's sitemap to sulley's fuzzing script☆12Updated 9 years ago
- Swiftly search FDNS datasets from Rapid7 Open Data☆22Updated 2 years ago
- Simple burp extension for routing traffic over tor. It instruments tor to switch to a new circuit after every N requests.☆19Updated 2 years ago
- A framework for automating penetration testing using a plugin based architecture☆38Updated 2 years ago
- Offline Security Focus Database☆31Updated 12 years ago
- A tool for fetching archived URLs (to be rewritten in Go).☆40Updated 6 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 4 years ago
- A wrapper around jq, to help you parse jq output!☆30Updated 4 years ago
- ☆17Updated 2 years ago
- A collection of published exploits and proof-of-concept code.☆21Updated 7 years ago
- Boxer: A fast directory bruteforce tool written in Python with concurrency.☆15Updated 4 years ago
- Proof-of-Concept exploit of CVE-2018-19131: Squid Proxy XSS via X.509 Certificate☆20Updated 6 years ago
- CVE-2019-12949☆26Updated 5 years ago