emanuil / php-reaper
PHP tool to scan ADOdb code for SQL Injections
☆31Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for php-reaper
- PHP Unserialize Check - Burp Scanner Extension☆18Updated 6 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- A PHP static code analyser for potential vulnerabilities☆26Updated 10 years ago
- Scan for open S3 buckets and dump☆35Updated 6 years ago
- Advance URL Fuzzing + Whois Domain running on python☆17Updated 2 years ago
- Examples from The Hitchhiker's Guide To Cross-Site Scripting (XSS)☆45Updated 12 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- [PHP] WordPress Application Firewall☆34Updated 11 years ago
- This is a Firefox WebExtension that monitors the browsing activity and automatically perform an automated XSS vulnerability scan by submi…☆18Updated 7 years ago
- This repository contains the POC of an exploit for node-jose < 0.11.0☆25Updated last year
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- bash poc scripts to exploit open fpm ports☆58Updated 5 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- PHP tool to test XSS☆23Updated 5 years ago
- DNS Enumeration with Asynchronicity☆45Updated 6 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆25Updated 6 years ago
- Scalp! is a log analyzer for the Apache web server that aims to look for security problems☆57Updated 3 years ago
- Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)☆48Updated 6 years ago
- Scan and import relevant requests directly to burp!☆9Updated 5 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆22Updated 7 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago