BishopFox / h2csmugglerLinks
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
☆743Updated 3 years ago
Alternatives and similar repositories for h2csmuggler
Users that are interested in h2csmuggler are comparing it to the libraries listed below
Sorting:
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆387Updated 3 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆882Updated 3 years ago
- ☆548Updated 4 months ago
- Client Side Prototype Pollution Scanner☆519Updated 2 years ago
- ☆685Updated 3 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆373Updated 11 months ago
- A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.☆720Updated last year
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..e…☆983Updated last year
- A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀☆631Updated 2 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆634Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆632Updated last year
- A cheatsheet for exploiting server-side SVG processors.☆750Updated 5 years ago
- This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests a…☆337Updated 4 years ago
- Content-Type Research☆627Updated last month
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,985Updated last year
- A wordlist of API names for web application assessments☆834Updated last month
- Local file inclusion exploitation tool☆881Updated 2 years ago
- Fetches javascript file from a list of URLS or subdomains.☆788Updated 2 weeks ago
- Making Favicon.ico based Recon Great again !☆1,225Updated last year
- Tool to help exploit XXE vulnerabilities☆565Updated 2 years ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆630Updated last month
- Simple DNS Rebinding Service☆675Updated 5 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆733Updated last year
- 🍪 CookieMonster helps you detect and abuse vulnerable implementations of stateless sessions.☆905Updated 7 months ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆399Updated 2 years ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆511Updated 3 years ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆431Updated 2 weeks ago
- Electron JS Browser To Find XSS Vulnerabilities Automatically☆705Updated 4 years ago
- Go client to communicate with Chaos DB API.☆747Updated last week
- PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.☆1,196Updated last year