firefart / HashCollision-DOS-POC
Proof of Concept for the PHP and JAVA Hashcollision Denial of service attack
☆100Updated 13 years ago
Alternatives and similar repositories for HashCollision-DOS-POC:
Users that are interested in HashCollision-DOS-POC are comparing it to the libraries listed below
- scripts used in my pentest work.☆44Updated 9 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆42Updated 6 years ago
- OWASP Skanda - SSRF Exploitation Framework☆37Updated 11 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 7 years ago
- General Scripts to help with various types of SQL Injection☆30Updated 11 years ago
- Struts2 S2-045-Nmap NSE script☆50Updated 7 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Automated information gathering tool for pentest☆53Updated 8 years ago
- Advance URL Fuzzing + Whois Domain running on python☆17Updated 2 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- Fork of Dnmap (http://dnmap.sourceforge.net/)☆22Updated 2 years ago
- Burp Suite Attack Selector Plugin☆62Updated 7 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆47Updated 2 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- [DEPRECATED] Kadabra is my automatic LFI Exploiter and Scanner, written in C++ and a couple extern module in Python.☆33Updated 5 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 8 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆39Updated 8 years ago
- CORS checking☆35Updated 6 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆48Updated 4 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆25Updated 6 years ago
- ☆20Updated 5 years ago