alviser / mitchLinks
a Machine Learning powered CSRF attacks finding tool
☆26Updated 6 years ago
Alternatives and similar repositories for mitch
Users that are interested in mitch are comparing it to the libraries listed below
Sorting:
- ☆19Updated 9 years ago
- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners☆25Updated last year
- Dockerfile for AFL++ and helpful other tools☆21Updated 5 years ago
- A machine learning approach to detect phishing urls☆28Updated 3 years ago
- Simple vulnerability scanning framework☆51Updated 8 years ago
- A Simple command line tool that helps checking web applications to identify insecure deserialization vulnerabilities.☆24Updated 6 years ago
- Research project on heterogeneous IoT protocols modelling☆54Updated 3 years ago
- A Scrapy-based crawler for crawling Exploit Database☆12Updated 6 years ago
- Collection of vulnerable and fixed PHP synthetic test cases☆62Updated last year
- My fuzzing workshop from PHDays9☆26Updated 6 years ago
- ☆23Updated 6 years ago
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆20Updated 3 years ago
- HTML5 WebSocket message fuzzer☆146Updated 6 years ago
- HTTP Desync Attack☆28Updated 5 years ago
- Symbolic execution inspired PHP application scanner for code-path discovery☆33Updated 6 years ago
- Tools for conducting analysis of CVE data in Elasticsearch☆74Updated 3 weeks ago
- some example ctf writeups☆27Updated 4 years ago
- Website to Scrapping all writeup from http://ctftime.org/ and you can organize which to read first!☆33Updated 8 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- Repository to showcase various configuration recipes with various technologies☆36Updated 2 years ago
- Burp extension to passively scan for applications revealing software version numbers☆32Updated last year
- ☆44Updated 4 years ago
- A regular expression fuzzer.☆45Updated 7 years ago
- WebFuzzer - Web Application Security Scanner by Cystack Team☆25Updated 8 years ago
- This novel black-box web vulnerability scanner attempts to infer the state machine of the web application.☆19Updated 5 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 7 years ago
- ☆25Updated last year
- ☆33Updated 3 years ago
- ☆71Updated 7 years ago
- A Python3 module to assist in fuzzing web applications☆57Updated last year