0ang3el / websocket-smuggle
Issues with WebSocket reverse proxying allowing to smuggle HTTP requests
☆351Updated 6 months ago
Alternatives and similar repositories for websocket-smuggle:
Users that are interested in websocket-smuggle are comparing it to the libraries listed below
- Client Side Prototype Pollution Scanner☆514Updated 2 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆846Updated 3 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated last year
- ☆533Updated last year
- DNS rebinding toolkit☆251Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆579Updated last year
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆347Updated 2 years ago
- Content-Type Research☆599Updated last year
- ☆672Updated 2 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆299Updated 2 years ago
- HTTP file upload scanner for Burp Proxy☆400Updated last year
- Security Testing Scripts for JWT☆311Updated 2 years ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆276Updated 4 years ago
- ☆402Updated 3 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆297Updated 4 years ago
- A simple SSRF-testing sheriff written in Go☆324Updated 3 months ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆258Updated 3 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆310Updated last year
- You can read the writeup on this script here☆270Updated 4 years ago
- ☆281Updated 3 years ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆462Updated last year
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- Payloads for CRLF Injection☆223Updated 4 months ago
- Apache Solr Injection Research☆572Updated 5 years ago
- ☆128Updated 4 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- DOM XSS scanner for Single Page Applications☆401Updated 7 months ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆387Updated last year
- Fetches javascript file from a list of URLS or subdomains.☆755Updated last year
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆703Updated 2 years ago