GoSecure / unicode-pentester-cheatsheet
An easy to navigate list of unicode characters that have risky transformations π₯
β25Updated 3 years ago
Alternatives and similar repositories for unicode-pentester-cheatsheet
Users that are interested in unicode-pentester-cheatsheet are comparing it to the libraries listed below
Sorting:
- β16Updated 3 years ago
- Burp extension to generate multi-step CSRF POC.β30Updated 5 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.β28Updated 3 years ago
- A web server designed to shut off on command to exploit DNS rebinding in Chromium-based browsersβ12Updated last year
- Query various sources for CVE proof-of-conceptsβ51Updated last year
- β32Updated 2 years ago
- an Evil Java RMI Registry.β50Updated 2 years ago
- β18Updated 2 months ago
- Related subdomains finderβ29Updated 2 years ago
- Make better use of the embedded browser that comes by default with Burpβ43Updated last year
- Proof of Concepts for unsafe deserialization in Rubyβ16Updated 7 months ago
- β14Updated 5 months ago
- β16Updated 2 years ago
- β20Updated 2 years ago
- Return domains in CSP headers in http responseβ15Updated 3 years ago
- A collection of utilities for building extensions using Burp's Montoya APIβ50Updated 10 months ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.β18Updated 4 years ago
- β30Updated last year
- Repro for Confusion Attacks: Exploiting Hidden Semantic Ambiguity in Apache HTTP Server!β20Updated 8 months ago
- recon.cloud is website that scans AWS, Azure and GCP public cloud footprint this GO tool only utilize its API for getting result to termiβ¦β23Updated 2 years ago
- Encode and Fuzz Custom Protobuf Messages in Burp Suiteβ32Updated 2 months ago
- Automated compromise detection of the world's most popular packagesβ15Updated last year
- β26Updated 2 years ago
- β12Updated 3 years ago
- This extension replaces the default repeater tab name with the URL path of the repeater request.β22Updated 3 years ago
- Pythonize Intruder Payloadβ13Updated 4 years ago
- Image Tragick Exploit Tool Using Burp Collaboratorβ36Updated 11 months ago
- Insecure Deserialization, PDF and labβ18Updated 5 years ago
- CVE PoCsβ21Updated 4 years ago
- Mitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887.β12Updated last year