assetnote / blind-ssrf-chainsLinks
An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability
☆887Updated 3 years ago
Alternatives and similar repositories for blind-ssrf-chains
Users that are interested in blind-ssrf-chains are comparing it to the libraries listed below
Sorting:
- List DTDs and generate XXE payloads using those local DTDs.☆637Updated last year
- A cheatsheet for exploiting server-side SVG processors.☆757Updated 5 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆635Updated last year
- Content-Type Research☆629Updated last month
- Because just a dark theme wasn't enough!☆573Updated 8 months ago
- ☆685Updated 3 years ago
- Client Side Prototype Pollution Scanner☆519Updated 2 years ago
- ☆551Updated 4 months ago
- Fetches javascript file from a list of URLS or subdomains.☆789Updated last month
- BChecks collection for Burp Suite Professional and Burp Suite DAST☆709Updated last month
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆400Updated 2 years ago
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆749Updated 3 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆373Updated last year
- HackerOne "in scope" domains☆471Updated this week
- HopLa Burp Suite Extender plugin - Brings AI capabilities, autocompletion support, and a set of useful payloads to Burp Suite☆767Updated last week
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆388Updated 3 years ago
- A wordlist of API names for web application assessments☆840Updated 2 months ago
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..e…☆986Updated last year
- ☆1,191Updated 2 years ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆433Updated last month
- HTTP file upload scanner for Burp Proxy☆410Updated 2 years ago
- Scope aggregation tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!☆1,170Updated 2 months ago
- Automated learning of regexes for DNS discovery☆371Updated 2 years ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆256Updated 8 months ago
- Accept URLs on stdin, replace all query string values with a user-supplied value☆837Updated 2 years ago
- A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀☆633Updated 2 years ago
- HTTP Request Smuggling Detection Tool☆520Updated last year
- ☆407Updated 3 years ago
- DNSGen is a powerful and flexible DNS name permutation tool designed for security researchers and penetration testers. It generates intel…☆1,011Updated 7 months ago
- A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.☆723Updated last year