cure53 / browser-sec-whitepaper
Cure53 Browser Security White Paper
☆286Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for browser-sec-whitepaper
- DNS Rebinding Exploitation Framework☆482Updated 3 years ago
- A tiny and cute URL fuzzer☆387Updated 2 years ago
- Probe a rendering engine for vulnerabilities and other features☆366Updated 3 years ago
- X41 Browser Security White Paper - Tools and PoCs☆184Updated 7 years ago
- Project "Flashbang" - An open-source Flash-security helper☆206Updated 9 years ago
- ☆159Updated 6 years ago
- 🔪Browser logic vulnerabilities☆687Updated 3 years ago
- ☆318Updated 6 years ago
- A tool to perform Sequential Import Chaining☆254Updated 5 years ago
- BountyDash is a tool to combine your rewards from all platforms, giving you insights about your progress and bug hunting patterns.☆140Updated last year
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- TLS Redirection☆118Updated 7 years ago
- CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.☆191Updated 9 years ago
- research☆150Updated 8 months ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆443Updated 5 years ago
- The Bug Bounty Wiki☆168Updated 6 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 4 months ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.☆257Updated 6 years ago
- secretz, minimizing the large attack surface of Travis CI☆321Updated 2 years ago
- ☆259Updated 5 years ago
- Stealing CSRF tokens with CSS injection (without iFrames)☆318Updated 6 years ago
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆168Updated 8 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆119Updated 6 years ago
- ReconJSON is a project dedicated to creating a flexible and consistent JSON format across popular recon tools.☆102Updated 5 years ago
- A Node.js vulnerability finding tool.☆95Updated 4 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆163Updated last year