Proviesec / crlf-payloads
☆19Updated 6 months ago
Alternatives and similar repositories for crlf-payloads:
Users that are interested in crlf-payloads are comparing it to the libraries listed below
- PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]☆52Updated 2 years ago
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆59Updated last year
- Burp Extension for a passive scanning JS files for endpoint links.☆55Updated 5 months ago
- Spring4Shell Burp Scanner☆71Updated 3 years ago
- Authorization-Nuclei-Templates☆39Updated 7 months ago
- Web API for nuclei and subfinder will help you automate your entire security testing workflow since you can host it anywhere and make it …☆60Updated 2 years ago
- Burp Suite's extension to scan and crawl Single Page Applications☆103Updated 2 years ago
- Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.☆44Updated last year
- phpMyAdmin XSS☆116Updated 6 months ago
- Introduction to CYS4-SensitiveDiscoverer, a Burp extension that discovers sensitive information inside HTTP messages.☆20Updated 5 months ago
- nuclei framework scripts☆34Updated 2 years ago
- Modified Nuclei Templates Version to FUZZ Host Header☆49Updated 3 years ago
- Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.☆22Updated last year
- Web cache poisoning vulnerability scanner.☆66Updated 2 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆112Updated 2 months ago
- This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.☆75Updated last year
- burpsuite extension☆15Updated 2 years ago
- This extension enhances Burp Suite by adding several UI and functional features, making it more user-friendly.☆69Updated 4 months ago
- ☆36Updated last year
- Community curated list of templates for the erebus engine to find security vulnerabilities.☆16Updated 3 years ago
- ☆19Updated 2 years ago
- ☆33Updated 2 years ago
- Perform with Massive Command Injection (Chamilo)☆21Updated last year
- tool that generates bypasses for open redirects☆52Updated 3 years ago
- Springboot detection☆21Updated 3 years ago
- ☆35Updated 2 years ago
- Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)☆25Updated 2 years ago
- The purpose of this repo is to share my research☆14Updated 2 weeks ago
- All-in Fuzzer. Burp suite extension for auto fuzzing params, headers, body☆32Updated last month
- Nuclei Templates to reproduce Cracking the lens's Research☆125Updated 3 years ago