alviser / mitch
a Machine Learning powered CSRF attacks finding tool
☆26Updated 5 years ago
Alternatives and similar repositories for mitch:
Users that are interested in mitch are comparing it to the libraries listed below
- Dockerfile for AFL++ and helpful other tools☆21Updated 4 years ago
- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners☆26Updated 7 months ago
- Joern Workshops☆25Updated this week
- This is the repository for JÄk. I created it as prototype during my masterthesis.☆30Updated 6 years ago
- Dataset used in WAF-A-MoLE paper☆8Updated 4 years ago
- Dockerfiles for (un)popular fuzzers!☆28Updated 4 years ago
- Defense from the 2020 Microsoft Evasion Competition☆16Updated 3 years ago
- Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB☆22Updated 11 months ago
- ☆13Updated 2 years ago
- ☆37Updated 4 years ago
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆18Updated 2 years ago
- ExtendedMacro - BurpSuite plugin providing extended macro functionality☆13Updated 4 years ago
- ☆23Updated 5 years ago
- ☆20Updated 8 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- A Simple command line tool that helps checking web applications to identify insecure deserialization vulnerabilities.☆24Updated 5 years ago
- HTTP Desync Attack☆28Updated 4 years ago
- This novel black-box web vulnerability scanner attempts to infer the state machine of the web application.☆19Updated 4 years ago
- Symbolic execution inspired PHP application scanner for code-path discovery☆30Updated 5 years ago
- ☆44Updated 3 years ago
- A machine learning approach to detect phishing urls☆27Updated 2 years ago
- ☆16Updated 6 years ago
- Extract useful semantic from CVE descriptions usinig NLP☆25Updated 2 years ago
- VulZoo: A Comprehensive Vulnerability Intelligence Dataset (ASE 2024 Demo)☆30Updated 2 months ago
- My fuzzing workshop from PHDays9☆27Updated 5 years ago
- ☆17Updated 5 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 5 years ago
- Swiftly search FDNS datasets from Rapid7 Open Data☆21Updated 2 years ago