andresriancho / race-condition-exploit
Tool to help with the exploitation of web application race conditions
☆180Updated 6 years ago
Alternatives and similar repositories for race-condition-exploit:
Users that are interested in race-condition-exploit are comparing it to the libraries listed below
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆163Updated last year
- ☆180Updated 11 years ago
- Project "Flashbang" - An open-source Flash-security helper☆205Updated 9 years ago
- Pillage web accessible GIT, HG and BZR repositories☆315Updated 7 years ago
- Abusing Self-XSS and Clickjacking to trigger XSS☆130Updated 7 years ago
- An automated XSS payload generator written in python.☆319Updated 8 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 6 months ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆168Updated 8 years ago
- Everything you need to exploit overly permissive crossdomain.xml files☆87Updated 10 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆219Updated 2 years ago
- Chrome < 62 uxss exploit (CVE-2017-5124)☆161Updated 7 years ago
- A DNS connectback shell executed by strings in payloads.txt☆102Updated last year
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆121Updated 6 years ago
- All my infosec notes I have been building up over the years☆328Updated 3 years ago
- DNS Rebinding Exploitation Framework☆488Updated 3 years ago
- Web Application Security☆125Updated 7 months ago
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆190Updated 8 years ago
- Fast subdomains enumeration tool for penetration testers☆117Updated 5 years ago
- It's bloody scantastic☆235Updated 2 years ago
- Git manager for pentesters☆107Updated 8 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆384Updated 4 years ago
- ☆324Updated 7 years ago
- "Repeater" style XSS post-exploitation tool for mass browser control. Primarily a PoC to show why HttpOnly flag isn't a complete protecti…☆135Updated 7 years ago
- A very simple bridge for performing Flash HTTP requests with JavaScript☆79Updated 9 years ago
- TLS Redirection☆118Updated 7 years ago
- Probe a rendering engine for vulnerabilities and other features☆366Updated 3 years ago