zaproxy / crawljax
Crawljax: Crawling JavaScript-based Ajax Web Applications
☆21Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for crawljax
- RCE in Slanger using deserialization of Ruby objects☆11Updated 5 years ago
- A collection of published exploits and proof-of-concept code.☆20Updated 6 years ago
- ☆15Updated last year
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆18Updated 2 years ago
- Swiftly search FDNS datasets from Rapid7 Open Data☆21Updated 2 years ago
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆43Updated 7 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 4 years ago
- Confluence Widget Connector path traversal (CVE-2019-3396)☆22Updated 5 years ago
- All the information provided on this site is for educational purposes only.☆17Updated 8 months ago
- Tools for auditing WAFS☆18Updated 2 years ago
- burp extender for fuzzing☆10Updated 6 years ago
- Proof-of-Concept exploit of CVE-2018-19131: Squid Proxy XSS via X.509 Certificate☆20Updated 6 years ago
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 3 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆24Updated 2 years ago
- A Flexible Web Shell Client, Built on Electron☆13Updated last year
- Study about HQL injection exploitation.☆49Updated 8 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆17Updated 5 years ago
- A framework for automating penetration testing using a plugin based architecture☆36Updated 2 years ago
- The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch☆23Updated 6 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 2 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- ☆13Updated 2 years ago
- Try harder to bypass that WAF...☆14Updated 9 years ago
- Spring-Boot app for demonstrating security vulnaribilities☆13Updated 5 years ago
- ☆25Updated 3 years ago
- Utilities for creating Burp Suite Extensions.☆21Updated 3 weeks ago
- Burp Suite extension to passively scan for applications revealing server error messages☆65Updated 11 months ago
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆12Updated last year