Zigrin-Security / CakeFuzzerLinks
Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based on specific frameworks with very limited false positives.
☆99Updated last year
Alternatives and similar repositories for CakeFuzzer
Users that are interested in CakeFuzzer are comparing it to the libraries listed below
Sorting:
- A simple mutator engine which focuses on finding unknown classes of injection vulnerabilities☆67Updated last year
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆87Updated last year
- First iteration of ML based Feedback WAF☆59Updated last year
- My talks...☆25Updated 4 months ago
- ☆64Updated last month
- A Burp Suite extension for finding DNS vulnerabilities in web applications!☆94Updated last year
- Make better use of the embedded browser that comes by default with Burp☆43Updated last year
- ☆36Updated last week
- Vulnerable Code Snippets☆45Updated 2 years ago
- Additional active scan checks for BURP☆27Updated 8 months ago
- Exploit for Symfony CVE-2024-50340 (forked eos)☆29Updated 7 months ago
- vhost scanning☆36Updated last year
- Extracting OSINT Insights from 15TB of GitHub Event Logs☆68Updated last year
- ☆53Updated this week
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆32Updated 3 months ago
- Some of my rough notes for Docker threat detection☆47Updated last year
- ☆27Updated 2 years ago
- Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence☆75Updated last year
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it☆51Updated last year
- Simple PoC for demonstrating Race Conditions on Websockets☆55Updated last year
- Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.☆57Updated 2 months ago
- Manage attack surface data on Elasticsearch☆22Updated last year
- ☆81Updated 8 months ago
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆57Updated last year
- AI Powered Sensitive Information Detection☆19Updated last year
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆86Updated 2 weeks ago
- A blazing-fast, thread-safe, straightforward and zero memory allocations tool to swiftly generate alternative IP(v4) address representati…☆89Updated last year
- Damn Vulnerable SCA Application☆37Updated 2 weeks ago
- Exploit for PrestaShop bockwishlist module 2.1.0 SQLi (CVE-2022-31101)☆25Updated 2 years ago
- Nuclei templates for source code analysis. Detects hardcoded secrets, config leaks, debug endpoints. Also helps identify OWASP Top 10 iss…☆57Updated 2 weeks ago