-
https://app.hackthebox.com/machines/Analytics
```
$ nmap -sC -sV -Pn 10.10.11.233
Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-05-13 22:20 JST
Nmap scan report for 10.10.11.233
Host is up…
-
### Is there an existing issue for this?
- [x] I have searched the existing issues.
### Current Behavior
## Summary
I was working on a SSRF template, taking reference from https://github.com…
-
You realize you just opened Pandora’s box on every able body in the world right? I love it, keep it up man.
-
用的release里的gatherBurp-gatherBurp-1.0.7-SNAPSHOT-jar-with-dependencies
Routescan初始配置只有xxl-job的poc。
【建议】
1. Routescan扫描路径的poc加入导入导出功能
2. Sqlcheck模块能根据报错或变化直观提示注入点
3. 各模块的白名单域名可多行或正则检查
4. 加入各sh…
-
希望增添自定义的dnslog。如Burp Collaborator
-
Hello friend, I was reviewing your profile and I think you are the right person for the help I need.
A few days ago I found a vulnerability in a site of interest through burp suite scanner using ns…
-
https://app.hackthebox.com/machines/Optimum
```
$ nmap -sC -sV -Pn 10.10.10.8
Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-02-28 22:48 JST
Nmap scan report for 10.10.10.8
Host is up (0.21…
-
Hello ProjectDiscovery team, I am currently working on an OOB Command Injection Template.
I have been using the https://github.com/projectdiscovery/fuzzing-templates/blob/main/cmdi/blind-oast-polyg…
-
**Describe the bug**
Thunder Client fails to prepend the "Request Url" with "http://" if the GET request includes a "url=" parameter which also has a "http://" prefix
**To Reproduce**
In this ins…
-
interactsh Burp Extension jar version 1.0.2
### Current Behavior:
Getting error registering the client in Burp Suite:
"Error registering client"
### Expected Behavior:
Error should not be com…