cure53 / browser-sec-whitepaper
Cure53 Browser Security White Paper
☆288Updated 7 years ago
Alternatives and similar repositories for browser-sec-whitepaper:
Users that are interested in browser-sec-whitepaper are comparing it to the libraries listed below
- Probe a rendering engine for vulnerabilities and other features☆366Updated 3 years ago
- DNS Rebinding Exploitation Framework☆488Updated 3 years ago
- A tiny and cute URL fuzzer☆390Updated 2 years ago
- X41 Browser Security White Paper - Tools and PoCs☆184Updated 7 years ago
- ☆325Updated 7 years ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- Pillage web accessible GIT, HG and BZR repositories☆315Updated 8 years ago
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆168Updated 8 years ago
- Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.☆260Updated 6 years ago
- The Bug Bounty Wiki☆170Updated 6 years ago
- Fuzzing Payloads to Assist in Web Application Testing.☆166Updated 5 years ago
- CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.☆193Updated 9 years ago
- Project "Flashbang" - An open-source Flash-security helper☆205Updated 9 years ago
- secretz, minimizing the large attack surface of Travis CI☆325Updated 2 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆448Updated 5 years ago
- Automatically exported from code.google.com/p/domxsswiki☆520Updated 6 years ago
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆190Updated 8 years ago
- ☆160Updated 7 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆349Updated 4 years ago
- A tool to perform Sequential Import Chaining☆256Updated 5 years ago
- BountyDash is a tool to combine your rewards from all platforms, giving you insights about your progress and bug hunting patterns.☆146Updated 2 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆349Updated 6 years ago
- A Chrome extension static analysis tool to help aide in security reviews.☆150Updated last year
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆219Updated 2 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆164Updated last year
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆201Updated 7 months ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated 2 weeks ago
- 🔪Browser logic vulnerabilities☆689Updated 4 years ago
- Hunting Bugs for Fun and Profit☆265Updated 4 years ago
- A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.☆555Updated last year