BlackFan / content-type-researchLinks
Content-Type Research
☆618Updated last year
Alternatives and similar repositories for content-type-research
Users that are interested in content-type-research are comparing it to the libraries listed below
Sorting:
- Client Side Prototype Pollution Scanner☆518Updated 2 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆879Updated 3 years ago
- ☆682Updated 2 years ago
- Fetches javascript file from a list of URLS or subdomains.☆776Updated 2 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆631Updated last year
- ☆540Updated 2 months ago
- Unofficial documentation for the great tool Param Miner☆178Updated 2 years ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆625Updated 7 months ago
- Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations☆367Updated 5 years ago
- A cheatsheet for exploiting server-side SVG processors.☆739Updated 4 years ago
- a javascript change monitoring tool for bugbounties☆650Updated 10 months ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆368Updated 10 months ago
- A fuzzer for detecting open redirect vulnerabilities☆762Updated 11 months ago
- A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀☆622Updated 2 years ago
- Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.☆515Updated 3 months ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆623Updated last year
- Deriving RSA public keys from message-signature pairs☆322Updated last year
- IIS shortname scanner written in Go☆335Updated 2 years ago
- Burp extension to create target specific and tailored wordlist from burp history.☆240Updated 3 years ago
- ☆178Updated last week
- Accept URLs on stdin, replace all query string values with a user-supplied value☆823Updated 2 years ago
- Automated learning of regexes for DNS discovery☆370Updated 2 years ago
- HackerOne "in scope" domains☆451Updated this week
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆391Updated 2 years ago
- HTTP Request Smuggling Detection Tool☆512Updated last year
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..e…☆978Updated last year
- 🐙 Cross-document messaging security research tool powered by https://enso.security☆291Updated 2 years ago
- Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable …☆642Updated last year
- A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon☆1,182Updated last year
- A tool to check a bunch of URLs that contain reflecting params.☆579Updated 10 months ago