ajinabraham / Node.Js-Security-Course
Contents for Node.Js Security Course
☆329Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Node.Js-Security-Course
- ☆259Updated 5 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- Simple python script to extract unsafe functions from php projects☆195Updated 6 years ago
- Herramienta para evadir disable_functions y open_basedir☆395Updated last year
- Lesser Known Web Attack Lab☆330Updated 4 years ago
- HTTP file upload scanner for Burp Proxy☆481Updated 10 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆608Updated 8 months ago
- Various Payload wordlists☆235Updated 4 years ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- simple script to extract all web resources by means of .SVN folder exposed over network.☆449Updated 9 months ago
- Payloads for CRLF Injection☆215Updated 3 weeks ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆247Updated last week
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 3 months ago
- BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source c…☆530Updated 2 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆346Updated 6 years ago
- Hunting Bugs for Fun and Profit☆264Updated 4 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆508Updated 9 months ago
- Automatic tool for DNS rebinding-based SSRF attacks☆293Updated 4 years ago
- this contain the burp pack☆203Updated 7 years ago
- SHELLING - a comprehensive OS command injection payload generator☆105Updated 5 years ago
- Crack the shared secret of a HS256-signed JWT☆221Updated last year
- Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT☆390Updated 3 months ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- Repository for hosting my research papers☆502Updated 6 months ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆668Updated last year
- Utils☆264Updated 8 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆514Updated 4 years ago
- Python based scanner to find potential SSRF parameters☆283Updated 7 months ago
- DNS rebinding toolkit☆250Updated last year