AonCyberLabs / PadBuster
Automated script for performing Padding Oracle attacks
☆751Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for PadBuster
- A tool for embedding XXE/XML exploits into different filetypes☆1,037Updated 4 months ago
- Finds unknown classes of injection vulnerabilities☆637Updated last year
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆520Updated 2 years ago
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆976Updated 3 years ago
- BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source c…☆532Updated 2 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆514Updated 4 years ago
- Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.☆1,540Updated 4 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆709Updated 5 years ago
- Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner☆1,699Updated 2 years ago
- Herramienta para evadir disable_functions y open_basedir☆396Updated last year
- DotDotPwn - The Directory Traversal Fuzzer☆989Updated 2 years ago
- Collection of Proof of Concepts and Potential Targets for #ShellShocker☆887Updated 4 years ago
- ☆259Updated 5 years ago
- A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.☆958Updated 6 years ago
- Advanced Burp Suite Logging Extension☆630Updated 5 months ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆614Updated 8 months ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆555Updated 6 months ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- Simple DNS Rebinding Service☆627Updated 4 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆425Updated 11 months ago
- HTTP file upload scanner for Burp Proxy☆482Updated 10 months ago
- latest version of scanners for IIS short filename (8.3) disclosure vulnerability☆1,453Updated last year
- Automated HTTP Request Repeating With Burp Suite☆846Updated 2 years ago
- Vulnerability scanner based on vulners.com search API☆834Updated 7 months ago
- Crack the shared secret of a HS256-signed JWT☆221Updated last year
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 5 years ago
- Automatically exported from code.google.com/p/unix-privesc-check☆1,035Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago