dsp25no / php-chainLinks
☆13Updated 5 years ago
Alternatives and similar repositories for php-chain
Users that are interested in php-chain are comparing it to the libraries listed below
Sorting:
- exploit for ImageMagick's uninitialized memory disclosure in gif coder☆281Updated 8 years ago
- Asynchronous HTTP pipelining directory buster☆24Updated 5 years ago
- Race Condition framework☆272Updated 2 years ago
- A list of checks with tips for analyzing the security of Android applications☆13Updated 5 years ago
- Pemburu AKA GoldDigger.☆71Updated 5 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆316Updated 2 years ago
- A tiny and cute URL fuzzer☆397Updated 2 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆262Updated 3 years ago
- ☆278Updated 3 years ago
- ☆265Updated 6 years ago
- SHELLING - a comprehensive OS command injection payload generator☆111Updated 6 years ago
- CVE-2017-9506 - SSRF☆189Updated 3 years ago
- research☆151Updated last year
- HTTP.ninja☆151Updated last year
- Payloads for CRLF Injection☆225Updated 9 months ago
- Pentest/BugBounty progress control with scanning modules☆281Updated 5 years ago
- Burp Suite plugin for binary search on HTTP parameters☆16Updated 7 years ago
- Simple "postMessage logger" Chrome extension☆98Updated 5 years ago
- a tiny tool for swf hacking, just browse it:)☆242Updated 12 years ago
- Utils☆273Updated 9 years ago
- Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.☆321Updated 3 years ago
- The Bug Bounty Wiki☆172Updated 6 years ago
- Chrome extension to aid in finding DOMXSS by simple taint analysis of string values.☆81Updated 6 years ago
- ☆162Updated 7 years ago
- It's bloody scantastic☆237Updated 3 years ago
- 🏴☠️ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files 🏴☠️☆201Updated 6 years ago
- A mini webserver with FTP support for XXE payloads☆332Updated last year
- Probe a rendering engine for vulnerabilities and other features☆367Updated 3 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆304Updated 4 years ago
- Security checks pack for Burp Suite☆138Updated 7 years ago