emanuil / php-reaper
PHP tool to scan ADOdb code for SQL Injections
☆31Updated 8 years ago
Alternatives and similar repositories for php-reaper:
Users that are interested in php-reaper are comparing it to the libraries listed below
- PHP Unserialize Check - Burp Scanner Extension☆18Updated 7 years ago
- A PHP static code analyser for potential vulnerabilities☆28Updated 10 years ago
- ☆36Updated 2 months ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Examples from The Hitchhiker's Guide To Cross-Site Scripting (XSS)☆44Updated 12 years ago
- Advance URL Fuzzing + Whois Domain running on python☆17Updated 2 years ago
- Repository aimed to compile scripts and tools that can be used during penetration tests to assess the security of different flash related…☆10Updated 10 years ago
- Collection of vulnerable and fixed PHP synthetic test cases☆60Updated last year
- PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)☆40Updated 6 years ago
- Duncan - Blind SQL injector skeleton☆56Updated 3 years ago
- Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)☆48Updated 6 years ago
- Study about HQL injection exploitation.☆51Updated 8 years ago
- CodeIgniter <=2.1.4 session cookie decryption vulnerability☆39Updated 8 years ago
- Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS☆83Updated 2 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 8 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- ☆54Updated 6 years ago
- A collection of published exploits and proof-of-concept code.☆21Updated 7 years ago
- a parser + crawler for .DS_Store files exposed publically☆54Updated last year
- Scan for open S3 buckets and dump☆36Updated 7 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆26Updated 7 years ago
- Static Analysis for Detecting Side-Channel Vulnerabilities in PHP applications (Work-In-Progress)☆15Updated 7 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- DNS Enumeration with Asynchronicity☆46Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Offline Security Focus Database☆31Updated 12 years ago
- This is a Firefox WebExtension that monitors the browsing activity and automatically perform an automated XSS vulnerability scan by submi…☆19Updated 8 years ago