d0nutptr / sic
A tool to perform Sequential Import Chaining
☆254Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for sic
- ☆127Updated 3 years ago
- ☆654Updated 2 years ago
- research☆150Updated 7 months ago
- Client Side Prototype Pollution Scanner☆511Updated 2 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆293Updated 4 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆344Updated last year
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 3 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆608Updated 8 months ago
- A simple SSRF-testing sheriff written in Go☆315Updated last week
- Content-Type Research☆539Updated 9 months ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆253Updated 2 years ago
- Fuzzing Payloads to Assist in Web Application Testing.☆166Updated 5 years ago
- Apache Solr Injection Research☆570Updated 4 years ago
- DNS rebinding toolkit☆250Updated last year
- 🏴☠️ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files 🏴☠️☆196Updated 5 years ago
- Burp Suite Extension to monitor new scope☆195Updated 3 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆513Updated 9 months ago
- ☆259Updated 5 years ago
- ☆163Updated 3 years ago
- ☆684Updated last year
- The Bug Bounty Wiki☆168Updated 6 years ago
- Simple DNS Rebinding Service☆626Updated 4 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆247Updated last week
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆336Updated 2 months ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- SSRF testing tool