dhmosfunk / simple-http-smuggler-generatorLinks
This tool is developed for burp suite practitioner certificate exam and HTTP Request Smuggling labs. The most important about this tool is TE.CL vulnerability exploitation and chunk size auto generator. Feel free to contribute and make a PR ;) Have fun exploiting these labs >.<
☆21Updated 3 years ago
Alternatives and similar repositories for simple-http-smuggler-generator
Users that are interested in simple-http-smuggler-generator are comparing it to the libraries listed below
Sorting:
- Make better use of the embedded browser that comes by default with Burp☆44Updated 2 years ago
- A python3 script searching for secret on swaggerhub☆66Updated 3 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆73Updated 3 years ago
- A Burp Suite extension for finding DNS vulnerabilities in web applications!☆94Updated 2 years ago
- Returns results from Google search.☆51Updated 3 years ago
- Most common AWS S3 bucket names.☆27Updated 5 years ago
- ☆28Updated 3 years ago
- ☆58Updated 3 years ago
- Security Advisories☆35Updated 2 months ago
- Exploit for Symfony CVE-2024-50340 (forked eos)☆29Updated last year
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.☆37Updated 4 years ago
- ☆27Updated 2 years ago
- ElasticSearch exploit and Pentesting guide for penetration tester☆30Updated 3 years ago
- ☆43Updated 2 years ago
- Web cache poisoning vulnerability scanner.☆73Updated 3 years ago
- swagroutes is a command-line tool that extracts and lists API routes from Swagger files in YAML or JSON format.☆61Updated 2 years ago
- ☆46Updated 2 months ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 11 months ago
- WordPress - Authenticated XXE (CVE-2021-29447)☆43Updated 4 years ago
- uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format w…☆36Updated 4 months ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆30Updated 3 years ago
- An intentionally-vulnerable application for demonstrating the hazards of SpEL expression composition☆28Updated 7 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆41Updated 3 years ago
- HTTP verb tampering & methods enumeration☆64Updated 5 months ago
- Tool to enable blind sql injection attacks against websockets using sqlmap☆66Updated 8 months ago
- Automated HTTP Request Repeating With Burp Suite☆40Updated 2 years ago
- Dompdf RCE PoC Exploit - CVE-2022-28368☆16Updated last year
- Collection of ProjectDiscovery wallpapers☆33Updated 2 years ago
- Simple bash Script to automate initial recon using (httpx, puredns, regulator, wayback, katana, aquatone)☆34Updated this week
- ☆42Updated last month