dionach / FlashSec
Repository aimed to compile scripts and tools that can be used during penetration tests to assess the security of different flash related scenarios.
☆10Updated 10 years ago
Alternatives and similar repositories for FlashSec:
Users that are interested in FlashSec are comparing it to the libraries listed below
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Generates Flash based CORS CSRF Proof of Concepts that can be sent directly to clients☆14Updated 11 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Some exploits for ZeroNights 0x03☆37Updated 9 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- Scan web server for known webshell names and responses☆50Updated 8 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and a…☆31Updated last year
- "HeaderScan" Burp Plugin☆17Updated 10 years ago
- Web Application Firewall For Limited Exploitation☆17Updated 7 years ago
- ☆11Updated 7 years ago
- ☆16Updated 9 years ago
- ☆47Updated 9 years ago
- ☆46Updated 7 years ago
- ☆10Updated 9 years ago
- Ruby based script to perform application scanning of a URL, looking for specific pages to target.☆26Updated 10 years ago
- ☆20Updated last year
- Juniper backdoor☆13Updated 9 years ago
- Axis2 RPC Shell☆15Updated 9 years ago
- Tool for automation of GUI-based testing.☆15Updated 10 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- Parses Nmap XML files☆25Updated 9 years ago
- Utilities for creating Burp Suite Extensions.☆21Updated 3 months ago
- Passive Spider uses search engines to find interesting information about a target domain.☆17Updated 11 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆39Updated 8 years ago
- A BurpSuite extension for lair☆28Updated 7 years ago
- Recursively searches a directory for any file containing a specified string☆45Updated 9 years ago