cno-io / fuzzing_ftw
DEF CON 26 WorkShop - Fuzzing FTW
☆20Updated 6 years ago
Alternatives and similar repositories for fuzzing_ftw:
Users that are interested in fuzzing_ftw are comparing it to the libraries listed below
- Proof of concept implementation of fuzzing workload using AFL as the fuzzer and Terraform to codify infrastructure☆31Updated 5 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆43Updated 8 years ago
- Break Apps with Frida workshop material☆42Updated 7 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆43Updated 7 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- OAuth Security Cheatsheet☆40Updated 10 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 6 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- My fuzzing workshop from PHDays9☆26Updated 5 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Radamsa fuzzer extension for Burp Suite☆23Updated 11 years ago
- ☆25Updated 3 years ago
- ☆20Updated 7 years ago
- ☆18Updated 5 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- ☆13Updated 5 years ago
- A central place to keep track of relevant BountyMachine talks, blogs, and interesting things!☆33Updated 6 years ago
- ☆70Updated 7 years ago
- A plugin that provides resources for beginners to learn reverse engineering using Binary Ninja. It automatically installs several other p…☆26Updated 7 years ago
- Some sample code from my Zero Nights 2017 presentation.☆62Updated 7 years ago
- Files for the course Offensive Computer Security 2014 (FSU)☆12Updated 9 years ago
- Highlight Burp proxy requests made by different browsers☆30Updated 7 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- This repository contains hit lists to use for web application content discovery.☆11Updated 7 years ago
- Transparently log all data passed into known JavaScript sinks - Sink Logger extension for Burp.☆49Updated 2 years ago
- Ptcoresec jeopardy style scoreboard☆23Updated 12 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago