JordanMilne / Advocate
An SSRF-preventing wrapper around Python's requests library. Advocate is no longer maintained, please fork and rename if you would like to continue work on it.
☆93Updated last year
Alternatives and similar repositories for Advocate:
Users that are interested in Advocate are comparing it to the libraries listed below
- SSRF Protection Library for PHP - http://safecurl.fin1te.net☆73Updated last year
- A Scaleable and Asynchronous Framework for Testing Tools built on Kubernetes☆35Updated 7 years ago
- An example of obtaining RCE via Redis and CSRF☆76Updated 8 years ago
- The databases, API's and managers behind https://websecweekly.org☆50Updated 9 years ago
- ☆32Updated 9 years ago
- AutoTriageBot automatically verifies, deduplicates, and suggests payouts for incoming HackerOne reports.☆56Updated 2 years ago
- A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a la…☆140Updated 6 months ago
- A security tool to fingerprint PNG libraries used by web applications☆80Updated 5 years ago
- Monitor arbitrary TCP traffic using your HTTP interception proxy of choice☆48Updated 7 years ago
- An example of a vulnerable slack bot that runs in AWS lambda.☆19Updated 7 years ago
- Mass zone transfer python script☆15Updated 8 years ago
- Jaqen - Simple DNS rebinding☆71Updated 6 years ago
- Fuzzing things with afl and python-afl☆59Updated 8 years ago
- Resources for developers and security engineers to learn the ropes of application security☆98Updated 6 years ago
- Use burp's JS static code analysis on code from your local system.☆42Updated 8 years ago
- Use computer vision to determine if an IDN can be interpreted as something it's not☆63Updated 7 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆163Updated last year
- This repo gives an overview of some GCP metadata API attack and defend patterns☆76Updated 4 years ago
- A script that inspects multi-byte character sets looking for characters with specific user-defined properties☆26Updated 8 years ago
- Salesforce Policy Deviation Checker☆30Updated 4 years ago
- Scan for vulnerabilities in JavaScript libraries you use (Python port of retirejs)☆50Updated 4 years ago
- An example of high-QPS requesting Burp Intruder style on AWS Lambda via self-invocation.☆22Updated 6 years ago
- ☆89Updated 6 years ago
- ReconJSON is a project dedicated to creating a flexible and consistent JSON format across popular recon tools.☆102Updated 5 years ago
- ☆93Updated 2 years ago
- An SSRF-preventing wrapper around Node's request module☆26Updated 6 years ago
- A regular expression fuzzer.☆43Updated 6 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- Files from Zeronights presentation.☆28Updated 12 years ago
- ☆9Updated 7 years ago