assetnote / blind-ssrf-chains
An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability
☆804Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for blind-ssrf-chains
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆527Updated 9 months ago
- Client Side Prototype Pollution Scanner☆511Updated 2 years ago
- ☆655Updated 2 years ago
- Fetches javascript file from a list of URLS or subdomains.☆739Updated last year
- Because just a dark theme wasn't enough!☆552Updated 2 years ago
- Content-Type Research☆540Updated 9 months ago
- A cheatsheet for exploiting server-side SVG processors.☆695Updated 4 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆712Updated 3 years ago
- ☆528Updated 11 months ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆615Updated this week
- Automated learning of regexes for DNS discovery☆358Updated last year
- Simple websites vulnerable to Server Side Template Injections(SSTI)