YelSecurity / Yel-CSRF-toolLinks
This is Chrome extension for detecting CSRF vulnerabilities.
☆10Updated 8 years ago
Alternatives and similar repositories for Yel-CSRF-tool
Users that are interested in Yel-CSRF-tool are comparing it to the libraries listed below
Sorting:
- A dashboard for interesting DOM tricks/techniques.☆35Updated 4 years ago
- An example of obtaining RCE via Redis and CSRF☆76Updated 9 years ago
- A mysql honeypot, still very very early stage☆22Updated 13 years ago
- Tagging and annotation framework for scan data☆101Updated 7 years ago
- Cross Distribution Exploit Testing☆28Updated 10 years ago
- Damn Small FI Scanner☆61Updated 6 years ago
- Advanced HTTP fingerprinting PoC☆45Updated 8 years ago
- sonoff evil firmware PoC - used for demonstration during live demo on exploitation by MQTT☆16Updated 8 years ago
- A set of vulnerable PHP scripts used to test w3af's vulnerability detection features.☆28Updated 10 years ago
- The ModSecurity Pcap Connector☆27Updated 9 years ago
- Burp extension to quickly and easily develop Python complex exploits based on Burp proxy requests.☆32Updated 10 years ago
- A simple and effective phpmyadmin honeypot☆68Updated 7 years ago
- ☆73Updated 12 years ago
- Simple REST-style web service for the CVE searching☆97Updated 2 years ago
- A tiny chrome extension to record and replay your web application proof-of-concepts.☆20Updated 9 years ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆67Updated 14 years ago
- A security scanner for Wordpress blogging engine☆32Updated 9 years ago
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices☆18Updated 9 years ago
- Exploits and research stuffs☆54Updated 2 months ago
- Wordpress Plugins Scanner it's a semi-automatic white box pentesting/crawler app for WP plugins using RIPS from OWASP.☆14Updated 12 years ago
- My Quick Note of BlackHat 2015 Arsenal☆26Updated 10 years ago
- ☆30Updated 3 years ago
- A tool to extract database data from a blind SQL injection vulnerability.☆32Updated 9 years ago
- 🌌 Go-Observe: A command line Mozilla Observatory client written in Go☆12Updated 8 years ago
- ☆90Updated 3 months ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆66Updated last year
- A CSRF demonstration of stealing local Redis data, and encrypting all Redis instances on a local network☆53Updated 8 years ago
- ☆198Updated 9 years ago
- Python SDK to access the vulnerability database☆22Updated 6 years ago
- ☆56Updated 8 years ago