ZeddYu / HTTP-Smuggling-Lab
Use HTTP Smuggling Lab to learn HTTP Smuggling.
☆344Updated last year
Related projects ⓘ
Alternatives and complementary repositories for HTTP-Smuggling-Lab
- When MVC magic turns black☆285Updated 4 years ago
- ☆278Updated 2 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- DNS rebinding toolkit☆250Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆508Updated 9 months ago
- ☆397Updated 2 years ago
- Apache Solr Injection Research☆570Updated 4 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆335Updated 2 months ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆253Updated 2 years ago
- XXE Out of Band Server.☆169Updated last year
- Lab for exploring SSRF vulnerabilities☆245Updated 3 years ago
- ☆259Updated 5 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆608Updated 8 months ago
- research☆150Updated 7 months ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆274Updated 3 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- A test suite built with Mocha/Chai to test for behavioral differences between image libraries for the web☆69Updated 4 years ago
- Another way to bypass WAF Cheat Sheet (draft)☆415Updated 5 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆247Updated last week
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 5 years ago
- Lesser Known Web Attack Lab☆330Updated 4 years ago
- PoC for CVE-2018-15133 (Laravel unserialize vulnerability)☆247Updated 7 months ago
- Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.☆120Updated last year
- Client Side Prototype Pollution Scanner☆511Updated 2 years ago
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆422Updated 2 years ago
- MOGWAI LABS JMX exploitation toolkit☆197Updated last year
- Everything you need about Burp Extension Generation☆152Updated last year
- Redis 4.x & 5.x RCE☆139Updated 5 years ago