-
Burp plugin to use Burp Repeater functionality to fuzz web applications.
The plugin needs to:
- generate lists of POST/GET data
- send items from lists of payloads to sites
The documentation for Bu…
-
Hi, dev team!
There is Path Traversal vulnerability in `wcms/wex/html.php` file.
The vulnerable code is:
wcms/wex/core/classes/Pagename.php:16: `$_SESSION['pagename'] = $_POST['pagename'];`
…
-
just like what he wanted to do in the to do list in this article
https://sinister.ly/Thread-DNS-Rebinding-Attack
> I need to make a tunnel (using JavaScript) to gain more control!
-
**Perceived Issue**: Autowasp is unable to be loaded without Collaborator
**Burp Version**: Professional v2021.3.1
**Error message**:
`java.lang.IllegalStateException: Burp Collaborator is disab…
-
Issue with the Burpsuite CA import code failing in 2017.3 Kali rolling. Flipped to using certutil code that was commented out and looks like it works fine. The extract of CA info from prefs.js doesn't…
-
# Lab:
* http://lab.awh.zdresearch.com/
* http://testphp.vulnweb.com/
# Refer:
* https://github.com/OWASP/wstg/releases/download/v4.1/wstg-v4.1.pdf
-
```
PS C:\Users\WhoAmI\Desktop> python3 $jwt_tool eyJraWQiOiJlYThmNjRjNi1hM2VmLTRiZDctOWRmYi1iNjM0YmRkZjViMmIiLCJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJwb3J0c3dpZ2dlciIsInN1YiI6IndpZW5lciIsImV4cCI6MTY1NTM4NDY1…
-
According to https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Origin the header may be one of:
```
Access-Control-Allow-Origin: *
Access-Control-Allow-Origin:
Acce…
-
## Description
Detect unsuccessful (denied) Azure Active Directory Multi-Factor Authentication sign-in attempts followed by successful (approved) sign-in attempt. This may indicate an successful atte…
-
While trying to test domain settings I get this type of error.
Connected to port 88, but failed to contact Kerberos service: No LoginModule found for com.sun.security.auth.module.Krb5LoginModule
…
usus1 updated
5 years ago