Raz0r / defihack
☆15Updated 3 years ago
Alternatives and similar repositories for defihack
Users that are interested in defihack are comparing it to the libraries listed below
Sorting:
- Some vulnerability research slides that I made☆12Updated 3 years ago
- Insecure Deserialization, PDF and lab☆18Updated 5 years ago
- My fuzzing workshop from PHDays9☆26Updated 5 years ago
- eXtremely fast data eXtraction via blind SQL injection☆15Updated 12 years ago
- All things Binary Exploitation, Memory, Assembly and Corruptions.☆11Updated 4 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 12 years ago
- A python-based padding oracle tool☆20Updated 9 months ago
- ☆111Updated 2 years ago
- PoC: Python package static and dynamic analysis to detect environment variable stealing☆10Updated 4 years ago
- ☆48Updated 4 years ago
- Chrome extension to detect possible xsleaks☆12Updated 6 years ago
- Pythonize Intruder Payload☆13Updated 4 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 4 years ago
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆43Updated 8 years ago
- Burp extension for quickly copying request/response data.☆29Updated 3 weeks ago
- Collection of different exploitation scenarios of JWT.☆21Updated 3 years ago
- Just a simple SMTP server, implementation of @corpix smtpd library☆15Updated 5 years ago
- XXE Injection Payloads☆28Updated 5 years ago
- ☆26Updated 4 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆58Updated 5 years ago
- ☆50Updated 4 years ago
- Study about HQL injection exploitation.☆51Updated 9 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated 2 years ago
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- An easy to navigate list of unicode characters that have risky transformations 💥☆25Updated 3 years ago
- An information gathering tool to collect git emails in version control host services☆11Updated 6 years ago
- This application is developed to test the race condition vulnerability in the web application. We have discussed about this vulnerability…☆14Updated 8 years ago
- A handy plugin for copying requests/responses directly from Burp, some extra magic included.☆13Updated 3 years ago