dustyfresh / PHP-vulnerability-audit-cheatsheet
This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabilities you generally find with that function.
☆349Updated 6 years ago
Alternatives and similar repositories for PHP-vulnerability-audit-cheatsheet:
Users that are interested in PHP-vulnerability-audit-cheatsheet are comparing it to the libraries listed below
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated this week
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆220Updated 2 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 6 months ago
- Pentest/BugBounty progress control with scanning modules☆283Updated 4 years ago
- Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT☆393Updated 5 months ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- exploit for ImageMagick's uninitialized memory disclosure in gif coder☆280Updated 7 years ago
- ☆260Updated 5 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆521Updated 4 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆309Updated last year
- SSRF testing tool☆243Updated 2 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆448Updated 5 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆424Updated 4 years ago
- Utils☆265Updated 9 years ago
- Simple python script to extract unsafe functions from php projects☆197Updated 6 years ago
- BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source c…☆539Updated 2 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆333Updated 3 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆219Updated 2 years ago
- Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]☆303Updated 6 years ago
- Lesser Known Web Attack Lab☆331Updated 4 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆255Updated 3 years ago
- Various Payload wordlists☆234Updated 4 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆395Updated 4 years ago
- An hourly updated list of subdomains gathered from certificate transparency logs☆342Updated 3 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆295Updated 4 years ago
- A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-s…☆433Updated 3 years ago
- Linux post exploitation enumeration and exploit checking tools☆176Updated 4 years ago