Paradoxis / Flask-Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
☆494Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for Flask-Unsign
- ☆698Updated last year
- Deriving RSA public keys from message-signature pairs☆270Updated 6 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆804Updated 2 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆527Updated 9 months ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆712Updated 3 years ago
- Because just a dark theme wasn't enough!☆552Updated 2 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆744Updated 7 months ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆364Updated 4 years ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆218Updated 2 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆374Updated last year
- Java RMI Vulnerability Scanner☆828Updated 4 months ago
- BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition☆630Updated 2 weeks ago
- Grafana Unauthorized arbitrary file reading vulnerability☆354Updated last year
- 🎯 Server Side Template Injection Payloads☆602Updated 4 months ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆337Updated 3 months ago
- ☆738Updated last week
- Simple DNS Rebinding Service☆627Updated 4 years ago
- Flask Session Cookie Decoder/Encoder☆642Updated 2 months ago
- Nuclei plugin for BurpSuite☆1,193Updated 2 months ago
- Automatic SSTI detection tool with interactive interface☆821Updated last month
- A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.☆227Updated 5 months ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆555Updated 3 years ago
- ☆398Updated 2 years ago
- Client Side Prototype Pollution Scanner☆511Updated 2 years ago
- Sudo Baron Samedit Exploit☆737Updated 2 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆113Updated 5 years ago
- Herramienta para evadir disable_functions y open_basedir☆396Updated last year
- A cheatsheet for exploiting server-side SVG processors.☆695Updated 4 years ago
- A tiny project for generating SnakeYAML deserialization payloads☆563Updated 5 years ago