ffleming / timing_attack
Perform timing attacks against web applications
☆120Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for timing_attack
- ☆89Updated 5 years ago
- The Guppy Proxy (GUI Pappy)☆144Updated 5 years ago
- ☆87Updated 3 weeks ago
- try privilege escalation changing sudo command☆118Updated 6 years ago
- ReconJSON is a project dedicated to creating a flexible and consistent JSON format across popular recon tools.☆102Updated 5 years ago
- Improved decoder for Burp Suite☆135Updated 3 years ago
- BinProxy is a proxy for arbitrary TCP connections. You can define custom message formats using the BinData gem.☆175Updated last year
- XIP generates a list of IP addresses by applying a set of transformations used to bypass security measures e.g. blacklist filtering, WAF,…☆76Updated 6 years ago
- ImaegMagick Code Execution (CVE-2016-3714)☆68Updated 8 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆163Updated last year
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago
- Working Python test and PoC for CVE-2018-11776, includes Docker lab☆125Updated 6 years ago
- CMS/LMS/Library etc Versions Fingerprinter☆256Updated 3 years ago
- Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website☆136Updated 4 years ago
- A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite.☆58Updated 9 years ago
- myBFF - a Brute Force Framework☆138Updated 11 months ago
- Rex provides a variety of classes useful for security testing and exploit development.☆50Updated last year
- A simple tool for offline searching of default credentials for network devices, web applications and more.☆165Updated 7 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 10 years ago
- ☆138Updated 7 years ago
- Pillage a git repo found in an accessible web root☆60Updated 13 years ago
- RoR / Devise PoC in memory Backdoor☆29Updated 9 years ago
- WhiteBox CMS analysis☆68Updated last year
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆156Updated 5 years ago
- Some scripts and exploits☆142Updated 6 years ago
- HTTPoxy Exploit Scanner by 1N3 @CrowdShield☆104Updated 7 years ago
- Tool for abusing XSS vulnerabilities on Wordpress and Joomla! installations☆71Updated 8 years ago