All Projects → Burpsuitehttpsmuggler → Similar Projects or Alternatives

240 Open source projects that are alternatives of or similar to Burpsuitehttpsmuggler

Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (-48.39%)
Mutual labels:  waf, bypass
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+104.35%)
Mutual labels:  burpsuite, waf
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-26.47%)
Mutual labels:  waf, bypass
Hack
🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰
Stars: ✭ 460 (-13.04%)
Mutual labels:  burpsuite, bypass
Whatwaf
Detect and bypass web application firewalls and protection systems
Stars: ✭ 1,881 (+255.58%)
Mutual labels:  waf, bypass
BypassSuper
Bypass 403 or 401 or 404
Stars: ✭ 81 (-84.69%)
Mutual labels:  bypass, burpsuite
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+504.54%)
Mutual labels:  burpsuite
Myscan
myscan 被动扫描
Stars: ✭ 373 (-29.49%)
Mutual labels:  burpsuite
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-49.53%)
Mutual labels:  burpsuite
x-frame-options
x-frame-options bypass
Stars: ✭ 29 (-94.52%)
Mutual labels:  bypass
Awesome Nginx Security
🔥 A curated list of awesome links related to application security related to the environments with NGINX or Kubernetes Ingres Controller (based on NGINX)
Stars: ✭ 417 (-21.17%)
Mutual labels:  waf
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (-33.84%)
Mutual labels:  burpsuite
Burp-Suite
|| Activate Burp Suite Pro with Loader and Key-Generator ||
Stars: ✭ 94 (-82.23%)
Mutual labels:  burpsuite
Miscellaneous
百宝箱
Stars: ✭ 285 (-46.12%)
Mutual labels:  burpsuite
Naxsi
NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX
Stars: ✭ 3,927 (+642.34%)
Mutual labels:  waf
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+629.3%)
Mutual labels:  bypass
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (-15.5%)
Mutual labels:  bypass
nginx-lua-waf
Nginx-Lua-WAF是一款基于Nginx的使用Lua语言开发的灵活高效的Web应用层防火墙
Stars: ✭ 58 (-89.04%)
Mutual labels:  waf
Bebasid
bebasid dapat membantu membuka halaman situs web yang diblokir oleh pemerintah Indonesia dengan memanfaatkan hosts file.
Stars: ✭ 372 (-29.68%)
Mutual labels:  bypass
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-93.38%)
Mutual labels:  bypass
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+1039.89%)
Mutual labels:  bypass
EdgeAdmin
CDN & WAF集群管理系统。
Stars: ✭ 199 (-62.38%)
Mutual labels:  waf
Xash3d Fwgs
Xash3D FWGS engine. Rebooted fork since big Xash3D 0.99(1.0 is not yet) update.
Stars: ✭ 337 (-36.29%)
Mutual labels:  waf
broom
A disk cleaning utility for developers.
Stars: ✭ 38 (-92.82%)
Mutual labels:  waf
CFX-BYPASS
Bypass it, you won't be Banned when playing cheats 2022
Stars: ✭ 18 (-96.6%)
Mutual labels:  bypass
Autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
Stars: ✭ 406 (-23.25%)
Mutual labels:  burpsuite
Padrino Framework
Padrino is a full-stack ruby framework built upon Sinatra.
Stars: ✭ 3,310 (+525.71%)
Mutual labels:  waf
bypassAV
免杀 defender 360 cobalstrike shellcode
Stars: ✭ 54 (-89.79%)
Mutual labels:  bypass
Identywaf
Blind WAF identification tool
Stars: ✭ 291 (-44.99%)
Mutual labels:  waf
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-48.58%)
Mutual labels:  burpsuite
Aes Killer
Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly
Stars: ✭ 446 (-15.69%)
Mutual labels:  burpsuite
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (-28.92%)
Mutual labels:  burpsuite
Fomalhaut
🚀 A Simple API Gateway for Building Security and Flexible Microservices.
Stars: ✭ 272 (-48.58%)
Mutual labels:  waf
Burpsuite Secret finder
Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response.
Stars: ✭ 483 (-8.7%)
Mutual labels:  burpsuite
MouseInjectDetection
Simple method of checking whether or not mouse movement or buttons (<windows 10) are injected
Stars: ✭ 29 (-94.52%)
Mutual labels:  bypass
Kalirouter
intercepting kali router
Stars: ✭ 374 (-29.3%)
Mutual labels:  burpsuite
Secist Applocker
No description or website provided.
Stars: ✭ 34 (-93.57%)
Mutual labels:  bypass
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (-19.28%)
Mutual labels:  burpsuite
burp data collector
A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting
Stars: ✭ 58 (-89.04%)
Mutual labels:  burpsuite
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+688.85%)
Mutual labels:  bypass
Azure-AKS-ApplicationGateway-WAF
No description or website provided.
Stars: ✭ 16 (-96.98%)
Mutual labels:  waf
Aws
A collection of bash shell scripts for automating various tasks with Amazon Web Services using the AWS CLI and jq.
Stars: ✭ 493 (-6.81%)
Mutual labels:  waf
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-83.36%)
Mutual labels:  bypass
Awesome Waf
🔥 Everything about web-application firewalls (WAF).
Stars: ✭ 4,047 (+665.03%)
Mutual labels:  waf
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-85.44%)
Mutual labels:  burpsuite
Hatcloud
discontinued
Stars: ✭ 418 (-20.98%)
Mutual labels:  bypass
DetectCrossOriginMessaging
This Burp extension helps you to find usages of postMessage and recvMessage
Stars: ✭ 12 (-97.73%)
Mutual labels:  burpsuite
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (+555.01%)
Mutual labels:  waf
litewaf
Lightweight In-App Web Application Firewall for PHP
Stars: ✭ 32 (-93.95%)
Mutual labels:  waf
CaA
CaA - BurpSuite Collector and Analyzer
Stars: ✭ 292 (-44.8%)
Mutual labels:  burpsuite
Mega-index-heroku
Mega nz heroku index, Serves mega.nz to http via heroku web. It Alters downloading speed and stability
Stars: ✭ 165 (-68.81%)
Mutual labels:  bypass
Burp suite doc zh cn
这是基于Burp Suite官方文档翻译而来的中文版文档
Stars: ✭ 323 (-38.94%)
Mutual labels:  burpsuite
Hae
HaE - BurpSuite Highlighter and Extractor
Stars: ✭ 397 (-24.95%)
Mutual labels:  burpsuite
paywallr
🔓 Web extension for reading articles locked behind paywalls of over 50 german newspapers, e.g. Frankfurter Allgemeine Zeitung, Leipziger Volkszeitung & Hamburger Abendblatt
Stars: ✭ 63 (-88.09%)
Mutual labels:  bypass
Juggler
A system that may trick hackers. 一个也许能骗到黑客的系统。
Stars: ✭ 321 (-39.32%)
Mutual labels:  waf
bypass-paywalls-chrome-clean-magnolia1234
Bypass Paywalls Chrome Clean (GitLab proxy)
Stars: ✭ 32 (-93.95%)
Mutual labels:  bypass
k8s-lemp
LEMP stack in a Kubernetes cluster
Stars: ✭ 74 (-86.01%)
Mutual labels:  waf
Burpdeveltraining
Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"
Stars: ✭ 302 (-42.91%)
Mutual labels:  burpsuite
Trustmealready
🔓 Disable SSL verification and pinning on Android, system-wide
Stars: ✭ 506 (-4.35%)
Mutual labels:  bypass
Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Stars: ✭ 484 (-8.51%)
Mutual labels:  burpsuite
1-60 of 240 similar projects