feross / Fullscreen-API-Attack
Demo of phishing attack on the native HTML5 full screen API.
☆117Updated 12 years ago
Alternatives and similar repositories for Fullscreen-API-Attack
Users that are interested in Fullscreen-API-Attack are comparing it to the libraries listed below
Sorting:
- Universal MITM web server☆107Updated 8 years ago
- A hacked together PHP shell designed to be stealthy and portable☆52Updated 11 years ago
- Backup scripts I use on my drives.☆25Updated 7 years ago
- A dashboard for interesting DOM tricks/techniques.☆35Updated 4 years ago
- An implementation of the hashcat rules engine in javascript☆48Updated 7 years ago
- ☆74Updated 12 years ago
- Security scanner to find temporary config files that contain passwords on public websites☆73Updated 13 years ago
- Tool for abusing XSS vulnerabilities on Wordpress and Joomla! installations☆72Updated 8 years ago
- Jaidam is an open source penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or j…☆85Updated 7 years ago
- Python script based on aireplay-ng to keep deauthenticating the specified stations from your WiFi network.☆49Updated 8 years ago
- Chrome Keylogger Extension☆165Updated 9 years ago
- Resources for: "Playing games with an attacker: how I messed with someone trying to breach the CryptoWall tracker"☆24Updated 9 years ago
- ☆28Updated 8 years ago
- Demo of how to create binaries with a colliding MD5☆32Updated 8 years ago
- A very simple bridge for performing Flash HTTP requests with JavaScript☆80Updated 9 years ago
- XSS exploitation tool - access victims through HTTP proxy☆159Updated 11 years ago
- Multi-threaded SSH Password Auditor☆93Updated 11 years ago
- A tool to perform automated forensic analysis of Chrome Browser.☆33Updated 8 years ago
- JSON API's Are Automatically Protected Against CSRF, And Google Almost Took It Away.☆34Updated 7 years ago
- Shell-style script to search exploit-db.com exploits.☆60Updated 8 months ago
- Reverse NTP remote access trojan in python, for penetration testers☆59Updated 9 years ago
- An example of obtaining RCE via Redis and CSRF☆76Updated 8 years ago
- Phishing attack w/HTML5 offline cache framework based on Squid proxy☆31Updated 13 years ago
- Tools for MITMing Yahoo! Mail with a Wifi Pineapple Mark V and Flash☆28Updated 8 years ago
- AutoBrowser Screenshot☆49Updated 8 years ago
- A multi service threaded MD5 cracker☆66Updated 8 years ago
- A tool for discovering subdomains via third party services and wordlists.☆75Updated 9 years ago
- ☆88Updated 8 years ago
- Burp Suite JS Beautifier☆100Updated 10 years ago
- like hidden-tear with libsodium☆20Updated 9 years ago