d0nutptr / sic
A tool to perform Sequential Import Chaining
☆262Updated 5 years ago
Alternatives and similar repositories for sic:
Users that are interested in sic are comparing it to the libraries listed below
- ☆128Updated 4 years ago
- ☆675Updated 2 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆298Updated 4 years ago
- research☆151Updated last year
- 🏴☠️ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files 🏴☠️☆199Updated 6 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆312Updated last year
- Client Side Prototype Pollution Scanner☆518Updated 2 years ago
- SSRF testing tool☆244Updated 2 years ago
- Simple DNS Rebinding Service☆650Updated 5 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆300Updated 2 years ago
- Burp Suite Extension to monitor new scope☆196Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆284Updated 2 months ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆347Updated 2 years ago
- ☆264Updated 6 years ago
- Fuzzing Payloads to Assist in Web Application Testing.☆166Updated 5 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆352Updated 7 months ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆258Updated 3 years ago
- A mini webserver with FTP support for XXE payloads☆329Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆621Updated last year
- DNS rebinding toolkit☆251Updated last year
- A simple SSRF-testing sheriff written in Go☆324Updated 4 months ago
- Predict Mongo ObjectIds☆129Updated 6 years ago
- The Bug Bounty Wiki☆172Updated 6 years ago
- Simple "postMessage logger" Chrome extension☆96Updated 4 years ago
- ☆173Updated 3 years ago
- exploit for ImageMagick's uninitialized memory disclosure in gif coder☆280Updated 7 years ago
- A natural evolution of Burp Suite's Repeater tool☆195Updated last year
- A tiny and cute URL fuzzer☆393Updated 2 years ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆417Updated 4 months ago
- SHELLING - a comprehensive OS command injection payload generator☆108Updated 5 years ago