Virtual Python Environment builder
-
Updated
Oct 31, 2024 - Python
Virtual Python Environment builder
CherryPy is a pythonic, object-oriented HTTP framework. https://cherrypy.dev
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
Cheroot is the high-performance, pure-Python HTTP server used by CherryPy. Docs -->
BurpSuite extension to inject custom cross-site scripting payloads on every form/request submitted to detect blind XSS vulnerabilities
Burp Extension that copies a request and builds a FFUF skeleton
Scripts and modules for use with openHAB
Transparently log all data passed into known JavaScript sinks - Sink Logger extension for Burp.
Jython framework aiming for simplified WebSphere Application Server scripting
Fiji plugin for object(s) detection using template(s) matching
Jupyter Kernel for Ghidra's Jython
My collection of scripts for Ghidra (https://github.com/NationalSecurityAgency/ghidra)
XSS filter bypass extension for PortSwigger Burp Suite.
WebSphere Application Deployment (Traditional) Script
The Process Bus is a publish/subscribe architecture that loosely connects components with services.
Add a description, image, and links to the jython topic page so that developers can more easily learn about it.
To associate your repository with the jython topic, visit your repo's landing page and select "manage topics."