abhiabhi2306 / prototype-pollution
Prototype Pollution - A detailed study + hands on lab.
☆15Updated 2 years ago
Alternatives and similar repositories for prototype-pollution:
Users that are interested in prototype-pollution are comparing it to the libraries listed below
- ☆122Updated 3 years ago
- Private Nuclei Templates☆89Updated last year
- ☆94Updated last year
- Golang tool which helps dropping the irrelevant entries from your ffuf result file.☆127Updated 4 months ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆89Updated 2 years ago
- ☆59Updated 3 months ago
- ☆32Updated last year
- Custom scan profiles for use with Burp Suite Pro☆110Updated 9 months ago
- My small collection of reports templates☆76Updated 5 years ago
- Legitimate bug bounty programs value ethical practices and provide clear rewards to researchers for identifying security flaws☆32Updated 3 months ago
- ☆108Updated 2 years ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆123Updated 2 years ago
- MapperPlus facilitates the extraction of source code from a collection of targets that have publicly exposed .js.map files.☆135Updated 3 months ago
- ☆152Updated last year
- ☆161Updated 2 months ago
- ☆33Updated 2 weeks ago
- ☆53Updated 9 months ago
- Simple tool to gather domains from crt.sh using the organization name☆99Updated 3 years ago
- An MS Sharepoint and Frontpage Auditing Tool☆45Updated 2 months ago
- 403Bypasser is a simple plugin that lets you bypass 403 status code by transforming HTTP requests with custom templates.☆51Updated last week
- ☆140Updated 2 years ago
- A path-normalization pentesting tool.☆120Updated last year
- Identify virtual hosts by similarity comparison☆115Updated 5 months ago
- ☆99Updated last year
- This tool checks if the given Url/File has Swagger Ui, That can be tested later..☆35Updated last year
- A curated list of Android Security materials and resources For Pentesters and Bug Hunters☆12Updated 4 years ago
- This repo contains the code for my secure code review challenges☆74Updated this week
- Describe how to use ffuf different options with examples☆82Updated 2 years ago
- Unsecure time-based secret exploitation and Sandwich attack implementation Resources☆128Updated last month