incredibleindishell / CORS_vulnerable_Lab-Without_DatabaseLinks
☆66Updated 3 years ago
Alternatives and similar repositories for CORS_vulnerable_Lab-Without_Database
Users that are interested in CORS_vulnerable_Lab-Without_Database are comparing it to the libraries listed below
Sorting:
- Writeup of CVE-2020-15906☆48Updated 4 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆58Updated 5 years ago
- ☆26Updated 3 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆75Updated 2 years ago
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- This script just implement a proxy over h2cSmuggler so you can navigate in your browser making requests to the back-end server.☆37Updated 3 years ago
- ☆48Updated 4 years ago
- Atlassian Confluence CVE-2021-26084 one-liner mass checker☆30Updated 3 years ago
- A Burp Suite extension which augments your proxy traffic by injecting log4shell payloads into headers☆42Updated 3 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 5 years ago
- Generate a dynamic PAC script that will route traffic to your Burp proxy only if it matches the scope defined in your Burp target.☆34Updated 3 years ago
- ☆36Updated 5 months ago
- ☆16Updated 2 years ago
- ☆30Updated last year
- Burp extension to generate multi-step CSRF POC.☆30Updated 5 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆36Updated last year
- Scanner for Cross-Site WebSocket Hijacking☆42Updated 4 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆54Updated 4 years ago
- All the members of bugbounty and infosec. If you don't know who to follow, see!☆35Updated 3 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 4 years ago
- HTTP requests of FrontPage expolit☆25Updated 11 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- Python script to launch burp scans automatically☆32Updated 3 years ago
- ☆38Updated 4 years ago
- A BurpSuite plugin for BBRF☆25Updated 8 months ago
- Collection of content discovery wordlists in one wordlist.☆38Updated 3 years ago
- HTML source files demonstrating HTML5 postmessage vulnerabilities☆19Updated 4 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆72Updated 3 years ago
- Insecure Deserialization, PDF and lab☆18Updated 5 years ago