Pinned Repositories
Brida
The new bridge between Burp Suite and Frida!
Burp-Suite-Extender-Montoya-Course
This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite to create extensions that will greatly simplify our pentester lives.
ghidra-scripts
A collection of my Ghidra scripts
ghidra2frida
The new bridge between Ghidra and Frida!
HandyCollaborator
Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!
Java-Deserialization-Scanner
All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities
LetMeHID
LetMeHID is a tool that generates Windows HID payloads to obtain bind or reverse access using Raspberry PI0 and P4wnP1 A.L.O.A.
protobuf-decoder
A simple Google Protobuf Decoder for Burp
semgrep-rules
A collection of my Semgrep rules
ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
federicodotta's Repositories
federicodotta/Brida
The new bridge between Burp Suite and Frida!
federicodotta/Java-Deserialization-Scanner
All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities
federicodotta/ghidra2frida
The new bridge between Ghidra and Frida!
federicodotta/HandyCollaborator
Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!
federicodotta/ghidra-scripts
A collection of my Ghidra scripts
federicodotta/LetMeHID
LetMeHID is a tool that generates Windows HID payloads to obtain bind or reverse access using Raspberry PI0 and P4wnP1 A.L.O.A.
federicodotta/semgrep-rules
A collection of my Semgrep rules
federicodotta/Burp-Suite-Extender-Montoya-Course
This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite to create extensions that will greatly simplify our pentester lives.
federicodotta/protobuf-decoder
A simple Google Protobuf Decoder for Burp
federicodotta/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
federicodotta/BurpJDSer-ng-edited
Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSer-ng of omercnet.
federicodotta/proxmark3
Proxmark 3 - HID Corporate 1000 bruteforce
federicodotta/Exploit
A collection of exploits created or modified by me
federicodotta/warberry
WarBerryPi - Tactical Exploitation
federicodotta/RSyntaxTextArea
A syntax highlighting, code folding text editor for Java Swing applications.
federicodotta/needle
The iOS Security Testing Framework
federicodotta/semgrep-rules-android-security
A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.
federicodotta/Autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
federicodotta/CSurfer
A CSRF guard hiding extension that keeps track of the latest guard value per session and update new requests accordingly
federicodotta/gephi
trunk
federicodotta/Ghostwriter
The SpecterOps project management and reporting engine
federicodotta/www-project-ai-testing-guide
OWASP Foundation web repository