PwnFunction / Next.js-Flat-Prototype-PollutionLinks
Prototype Pollution using `flat` with Next.js
☆104Updated last month
Alternatives and similar repositories for Next.js-Flat-Prototype-Pollution
Users that are interested in Next.js-Flat-Prototype-Pollution are comparing it to the libraries listed below
Sorting:
- Prototype Pollution in JavaScript☆75Updated 2 years ago
- Small example repo for looking into log4j CVE-2021-44228☆71Updated 3 years ago
- Client-Side Prototype Pollution Tools☆84Updated 3 years ago
- Subdomain Takeover tool with web UI☆57Updated 2 years ago
- DOM XSS Game☆80Updated 3 years ago
- ☆129Updated 4 years ago
- Go scripts for finding sensitive data like API key / some keywords in the github repository☆161Updated 3 years ago
- Security Research☆39Updated 2 years ago
- Open a DNS server that knows no records but records every request. Used for DNS exfiltration.☆68Updated 3 years ago
- Tool to find the real IP behind CDNs/WAFs like cloudflare using passive recon by retrieving the favicon hash. For the same hash value, al…☆178Updated 4 years ago
- Here i will post my writeups :)☆32Updated 2 years ago
- Collection of quirky behaviours of code and the CTF challenges that I made around them.☆27Updated 4 years ago
- Just some public notes that can be useful and i want let the world knows.☆87Updated 4 years ago
- A Firefox Web Extension to improve the discovery of DOM XSS.☆272Updated 7 months ago
- WILSON Cloud Respwnder is a Web Interaction Logger Sending Out Notifications with the ability to serve custom content in order to appropr…☆50Updated 9 months ago
- HackerOne Wallpapers☆73Updated 4 years ago
- Track HackerOne reports and leaderboard changes on programs through a Discord webhook☆32Updated 4 months ago
- ☆61Updated 3 years ago
- 🌯 Give me a web shell, I'll give you a terminal.☆188Updated 3 years ago
- Obtain GraphQL API schema despite disabled introspection!☆68Updated 4 years ago
- Example of a vulnerable NodeJS+Express+MySQL service☆20Updated 2 years ago
- ImaginaryCTF is a platform that brings the beauty of CTF Competitions to discord, releasing a challenge every day☆43Updated last month
- List of Trusted Types bypasses☆93Updated last year
- a Go code to detect leaks in JS files via regex patterns☆144Updated 3 years ago
- Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.☆100Updated 3 years ago
- A GitHub recon/monitoring tool for finding internal leaks belonging to your organisation.☆90Updated last year
- a CTF web challenge about making screenshots☆225Updated 3 years ago
- NodeJS script to extract assets for the Apple bug bounty program from their security acknowledgments page for bug bounty recon.☆78Updated 2 years ago
- Fernbach is a vulnerable API written in the Flask micro web framework. The intent of this API is for testing the OWASP top ten vulnerabil…☆30Updated 3 years ago
- PoC + Docker Environment for Python PIL/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509☆59Updated 4 years ago