arall / vulnerabilities
Examples of different vulnerabilities, in a variety of languages, shapes and sizes.
☆28Updated last year
Alternatives and similar repositories for vulnerabilities:
Users that are interested in vulnerabilities are comparing it to the libraries listed below
- Jumpstart multiple WebSocket servers quickly☆31Updated 3 years ago
- Security Advisories☆32Updated 2 weeks ago
- Vulnerable demo application for the race condition☆20Updated 4 years ago
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it☆49Updated last year
- Dependency Confusion Security Testing Tool☆47Updated 2 years ago
- Vulnerable Code Snippets☆45Updated 2 years ago
- A Burp Suite extension for finding DNS vulnerabilities in web applications!☆94Updated last year
- ngrok Collaborator Link — yet another Burp Collaborator alternative for free with ngrok.☆117Updated last year
- Simple bash Script to automate initial recon using (httpx, puredns, regulator, wayback, katana, aquatone)☆34Updated 3 weeks ago
- ☆33Updated last week
- BBSSRF - Bug Bounty SSRF is a powerful tool to check SSRF OOB connection☆38Updated 2 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago
- Backend for Nuclear Pond☆21Updated last year
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 3 years ago
- Automated HTTP Request Repeating With Burp Suite☆37Updated 2 years ago
- Collection of ProjectDiscovery wallpapers☆29Updated last year
- Hunt SSL Certificates for interesting keywords on major cloud service providers / internet☆39Updated last week
- The wordlists that have been compiled using disclosed reports at HackerOne bug bounty platform☆53Updated 4 years ago
- Make exploiting race conditions in web applications highly efficient and ease-of-use.☆23Updated 11 months ago
- Extract endpoints marked as disallow in robots files to generate wordlists.☆57Updated 3 years ago
- ☆52Updated this week
- ☆55Updated 2 years ago
- Android Pentest Setup Environment☆30Updated 2 years ago
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆30Updated last month
- Manage attack surface data on Elasticsearch☆22Updated last year
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆25Updated 3 years ago
- Smart and efficient tool to automate open redirect detection at scale.☆8Updated 3 years ago
- Web cache poisoning vulnerability scanner.☆66Updated 2 years ago
- Subdomain finder☆10Updated last month