arbazkiraak / web-cache-deception-checker
Tool is to check for Cache Deception Attack Both For Authenticated and UnAuthenticated Pages
☆43Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for web-cache-deception-checker
- Tool to try multiple paths for PHPunit RCE CVE-2017-9841☆26Updated 3 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆52Updated 4 years ago
- Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)☆47Updated 3 years ago
- CVE-2020-5410 Spring Cloud Config directory traversal vulnerability☆31Updated 4 years ago
- Broken Link Hijacking Burp Extension☆55Updated 5 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- JWT_Brute☆32Updated 5 years ago
- Burp extension that add a tab to edit Office Open XML document (xlsx,docx,pptx)☆13Updated 6 years ago
- Authenticated SSRF in Grafana☆77Updated 4 months ago
- ☆63Updated 5 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆35Updated 5 months ago
- Poc Collected for study and develop☆30Updated 4 years ago
- Hacking Artifactory with server side template injection☆51Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- This Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST BurpSuite (Scanner, Intruder, Repeater, …☆52Updated last year
- Chrome extension that finds DOM based XSS vulnerabilities☆70Updated last year
- Directory transversal to remote code execution☆69Updated 5 years ago
- burpsuite 插件对GP所有参数(过滤特殊参数)一键自动添加xss sql payload 进行fuzz☆60Updated 5 years ago
- [XXE TOOL] Burp suite extension to detect requests contains XML☆9Updated 5 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆22Updated 5 years ago
- S2-061 CVE-2020-17530☆29Updated 3 years ago
- ExtractSubdomainFromFDNS, updating☆33Updated 5 years ago
- ☆33Updated 4 years ago
- ☆65Updated 3 years ago
- A Web-UI for subdomain enumeration (subfinder)☆53Updated 4 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- tool that generates bypasses for open redirects☆48Updated 2 years ago
- This tool is just after the first refactoring pushed. Original is from Will Vandevanter (BuffaloWill). Only rearrange the code which will…☆32Updated 8 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆74Updated 6 years ago