dxa4481 / CORSLinks
JSON API's Are Automatically Protected Against CSRF, And Google Almost Took It Away.
☆34Updated 8 years ago
Alternatives and similar repositories for CORS
Users that are interested in CORS are comparing it to the libraries listed below
Sorting:
- An example of obtaining RCE via Redis and CSRF☆76Updated 9 years ago
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices☆18Updated 9 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆42Updated 8 years ago
- AutoTriageBot automatically verifies, deduplicates, and suggests payouts for incoming HackerOne reports.☆56Updated 3 years ago
- Jaqen - Simple DNS rebinding☆75Updated 7 years ago
- CTF Write-ups☆26Updated 6 years ago
- Burp Suite extension to generate Intruder payloads using Radamsa☆89Updated 8 years ago
- A deliberately vulnerable modern day app with lots of DOM related bugs☆35Updated 6 years ago
- vcsmap is a plugin-based tool to scan public version control systems for sensitive information.☆142Updated 4 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 7 years ago
- CSV injection Vulnerable Script.☆29Updated 8 years ago
- Highlight Burp proxy requests made by different browsers☆29Updated 8 years ago
- OAuth Security Cheatsheet☆40Updated 11 years ago
- Write Up I write for different CTFs☆12Updated 7 years ago
- A regular expression fuzzer.☆45Updated 7 years ago
- A dashboard for interesting DOM tricks/techniques.☆35Updated 4 years ago
- Transparently log all data passed into known JavaScript sinks - Sink Logger extension for Burp.☆49Updated 3 years ago
- GPG Reaper - Obtain/Steal/Restore GPG Private Keys from gpg-agent cache/memory☆95Updated 7 years ago
- Perform timing attacks against web applications☆123Updated 6 years ago
- Monitor arbitrary TCP traffic using your HTTP interception proxy of choice☆48Updated 8 years ago
- A CSRF demonstration of stealing local Redis data, and encrypting all Redis instances on a local network☆53Updated 8 years ago
- Parse HTTP Security Headers☆40Updated last year
- Scan for and exploit Consul agents☆40Updated 6 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆52Updated 4 years ago
- OAuth plugin for Burp Suite Extender☆42Updated 7 years ago
- Inventus is a spider designed to find subdomains of a specific domain by crawling it and any subdomains it discovers.☆82Updated 8 years ago
- proxy poc implementation of STARTTLS stripping attacks☆168Updated 3 years ago
- Growing list of potentially dangerous PHP functions☆52Updated 6 years ago
- A tiny chrome extension to record and replay your web application proof-of-concepts.☆20Updated 8 years ago
- ImaegMagick Code Execution (CVE-2016-3714)☆69Updated 9 years ago