akiraaisha / PNG-IDAT-chunks
PNG IDAT chunks ~ payload generator
☆15Updated 8 years ago
Alternatives and similar repositories for PNG-IDAT-chunks:
Users that are interested in PNG-IDAT-chunks are comparing it to the libraries listed below
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- Broken Link Hijacking Burp Extension☆56Updated 5 years ago
- ☆42Updated 4 years ago
- Study about HQL injection exploitation.☆50Updated 8 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆38Updated 4 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- ☆36Updated 4 years ago
- Swiftly search FDNS datasets from Rapid7 Open Data☆21Updated 2 years ago
- SSRF to TCP Port Scanning, Banner and Private IP Disclosure by abusing the FTP protocol/clients☆70Updated 3 years ago
- Writeup of CVE-2020-15906☆46Updated 4 years ago
- Compiled dataset of Java deserialization CVEs☆61Updated 4 years ago
- CVE-2020-2021☆20Updated 4 years ago
- ☆70Updated 3 years ago
- Some helpful Helm Charts for pentesters☆39Updated 6 years ago
- Playground☆28Updated last month
- Argument Injection in Dragonfly Ruby Gem☆16Updated 3 years ago
- Pulse SSL VPN Arbitrary File Read burp extension☆24Updated 5 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 5 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- This repo contains Automation scripts which can be used in CTFs and Real world.☆20Updated 3 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆75Updated 4 years ago
- Full TTY reverse shell over SSH☆58Updated 4 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 8 months ago
- Hacking Artifactory with server side template injection☆51Updated 4 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 3 years ago
- ☆56Updated 3 years ago
- ☆31Updated 5 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago