ZeddYu / HTTP-Smuggling-Lab
Use HTTP Smuggling Lab to learn HTTP Smuggling.
☆346Updated 2 years ago
Alternatives and similar repositories for HTTP-Smuggling-Lab:
Users that are interested in HTTP-Smuggling-Lab are comparing it to the libraries listed below
- ☆280Updated 3 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆592Updated 3 years ago
- When MVC magic turns black☆289Updated 4 years ago
- ☆401Updated 3 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆566Updated 11 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆617Updated 10 months ago
- DNS rebinding toolkit☆251Updated last year
- An Out-of-Band XXE server for retrieving file contents over FTP.☆175Updated 4 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- Lab for exploring SSRF vulnerabilities☆245Updated 3 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆347Updated 5 months ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆255Updated 3 years ago
- Apache Solr Injection Research☆571Updated 4 years ago
- research☆151Updated 9 months ago
- XXE Out of Band Server.☆170Updated last year
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆296Updated 5 years ago
- ☆260Updated 5 years ago
- Lesser Known Web Attack Lab☆331Updated 4 years ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆276Updated 3 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆251Updated 2 months ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆601Updated 5 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆309Updated last year
- Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.☆122Updated 2 years ago
- Another way to bypass WAF Cheat Sheet (draft)☆418Updated 6 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆513Updated 4 years ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- Pentest/BugBounty progress control with scanning modules☆283Updated 4 years ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆229Updated last month