andresriancho / race-condition-exploit
Tool to help with the exploitation of web application race conditions
☆178Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for race-condition-exploit
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆163Updated last year
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆218Updated 2 years ago
- Fast subdomains enumeration tool for penetration testers☆117Updated 5 years ago
- Abusing Self-XSS and Clickjacking to trigger XSS☆130Updated 7 years ago
- Project "Flashbang" - An open-source Flash-security helper☆206Updated 9 years ago
- An automated XSS payload generator written in python.☆316Updated 8 years ago
- ☆179Updated 11 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆253Updated 5 months ago
- DNS Rebinding Exploitation Framework☆482Updated 3 years ago
- Pillage web accessible GIT, HG and BZR repositories☆314Updated 7 years ago
- A very simple bridge for performing Flash HTTP requests with JavaScript☆78Updated 9 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & w…☆141Updated 7 years ago
- A DNS connectback shell executed by strings in payloads.txt☆101Updated last year
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆189Updated 8 years ago
- Web Application Security☆124Updated 5 months ago
- Everything you need to exploit overly permissive crossdomain.xml files☆87Updated 10 years ago
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆168Updated 8 years ago
- Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566☆251Updated last year
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆119Updated 6 years ago
- Shodan HQ nmap plugin - passively scan targets☆152Updated 8 years ago
- 🔥🔥🔥 Out of the Browser into the Fire - Cross platform XSS worm framework 🔥🔥🔥☆133Updated 8 years ago
- Stealing CSRF tokens with CSS injection (without iFrames)☆318Updated 6 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated last year
- ReconJSON is a project dedicated to creating a flexible and consistent JSON format across popular recon tools.☆102Updated 5 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆156Updated 5 years ago
- A project designed to parse public source code repositories and find various types of vulnerabilities.☆190Updated 7 years ago
- Probe a rendering engine for vulnerabilities and other features☆366Updated 3 years ago