All Git Users → hvqzao

7 open source projects by hvqzao

1. Foolav
Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host
2. Foolavc
foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV
3. burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
4. liffy
Local File Inclusion Exploitation Tool (mirror)
✭ 111
python
5. burp-token-rewrite
Burp extension for automated handling of CSRF tokens
6. report-ng
Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
7. burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
1-7 of 7 user projects