WCF-Binary-SOAP-Plug-In
Soap encoder/decoder
A Burp Suite plug-in designed to encode and decode WCF Binary Soap data
This is a Burp Suite plug-in designed to encode and decode WCF Binary Soap request and response data ("Content-Type: application/soap+msbin1). There are two versions of the plug-in available (consult the README for more information).
46 stars
20 watching
25 forks
Language: C#
last commit: almost 5 years ago Related projects:
Repository | Description | Stars |
---|---|---|
nccgroup/wcfdser-ngng | A tool that enables modification of binary SOAP objects during communication with a WCF service | 29 |
netspi/wsdler | An extension for Burp to parse and analyze SOAP requests from WSDL files | 214 |
gdssecurity/deflate-burp-plugin | A Burp Proxy plugin that decompresses HTTP response content in ZLIB and DEFLATE formats | 13 |
nccgroup/burpsuitehttpsmuggler | A tool to bypass web application firewalls (WAFs) and test their effectiveness | 709 |
rub-nds/burpssoextension | An extension for BurpSuite that highlights SSO messages in the proxy window. | 117 |
ecmwf/eccodes | A software package providing an interface and tools for decoding and encoding various meteorological message formats. | 194 |
gdssecurity/burpee | A Python interface to parse Burp Suite logs and extract request/response data | 36 |
portswigger/json-decoder | Tools for analyzing and manipulating HTTP requests and responses in BurpSuite | 10 |
whwlsfb/burpcrypto | A collection of Burp Suite encryption plug-ins supporting various encryption algorithms and execution of JavaScript code for cracking encrypted web applications. | 1,447 |
encodegroup/bof-regsave | Creates a tool to extract registry keys from Windows systems using a Beacon Object File | 186 |
gosecure/burp-fuzzy-encoding-generator | Tools to test various encoding options in Burp Intruder attacks | 6 |
rip1s/ctfhelper | A tool that helps solve web challenges by scanning sensitive files in web servers. | 30 |
gand3lf/semgrepper | An extension to Burp Suite that integrates Semgrep for vulnerability scanning and analysis | 87 |
wc-duck/datalibrary | A C++ library for serializing data from JSON format to binary and vice versa while performing type checks and other validations. | 42 |
usdag/cstc | An extension for Burp Suite that allows users to modify HTTP requests and responses using a graphical interface. | 219 |