BlackFan / client-side-prototype-pollution
Prototype Pollution and useful Script Gadgets
☆1,423Updated 11 months ago
Alternatives and similar repositories for client-side-prototype-pollution:
Users that are interested in client-side-prototype-pollution are comparing it to the libraries listed below
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,873Updated last year
- ☆666Updated 2 years ago
- A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon☆1,071Updated 11 months ago
- List of XSS Vectors/Payloads☆1,204Updated 2 weeks ago
- Client Side Prototype Pollution Scanner☆510Updated 2 years ago
- GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep☆1,250Updated 4 months ago
- ☆1,181Updated 2 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆831Updated 3 years ago
- A cheatsheet for exploiting server-side SVG processors.☆705Updated 4 years ago
- Content-Type Research☆550Updated 11 months ago
- SSRF (Server Side Request Forgery) testing resources☆2,375Updated 3 months ago
- Burp plugin able to find reflected XSS on page in real-time while browsing on site☆1,139Updated 3 years ago
- Automated & Manual Wordlists provided by Assetnote☆1,358Updated 5 months ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆382Updated last year
- A fast tool to scan CRLF vulnerability written in Go☆1,370Updated 3 weeks ago
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location☆1,235Updated 3 years ago
- declutters url lists for crawling/pentesting☆1,244Updated last week
- A tool to fastly get all javascript sources/files☆736Updated 5 months ago
- ☆1,284Updated this week
- A wordlist of API names for web application assessments☆774Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆617Updated 10 months ago
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..e…☆957Updated 6 months ago
- 🎯 XML External Entity (XXE) Injection Payload List☆1,121Updated 6 months ago
- A tool for adding new lines to files, skipping duplicates☆1,446Updated last year
- PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.☆1,095Updated 5 months ago
- Accept URLs on stdin, replace all query string values with a user-supplied value☆781Updated 2 years ago
- Community curated list of public bug bounty and responsible disclosure programs.☆1,082Updated this week
- Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.☆1,534Updated last week
- DNSGen is a powerful and flexible DNS name permutation tool designed for security researchers and penetration testers. It generates intel…☆931Updated 2 weeks ago
- ☆947Updated this week