jmdx / TLS-poison
☆684Updated last year
Related projects ⓘ
Alternatives and complementary repositories for TLS-poison
- ☆655Updated 2 years ago
- Client Side Prototype Pollution Scanner☆511Updated 2 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆337Updated 3 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆804Updated 2 years ago
- ☆528Updated 11 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- Simple DNS Rebinding Service☆627Updated 4 years ago
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆650Updated 2 years ago
- DNS rebinding toolkit☆250Updated last year
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆344Updated 2 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆671Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆527Updated 9 months ago
- Content-Type Research☆540Updated 9 months ago
- A simple SSRF-testing sheriff written in Go☆316Updated 2 weeks ago
- Apache Solr Injection Research☆570Updated 4 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- Lesser Known Web Attack Lab☆330Updated 4 years ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- Automatic tool for DNS rebinding-based SSRF attacks☆293Updated 4 years ago
- Herramienta para evadir disable_functions y open_basedir☆396Updated last year
- Fetches javascript file from a list of URLS or subdomains.☆739Updated last year
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆296Updated last year
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆405Updated this week
- A tool to perform Sequential Import Chaining☆254Updated 5 years ago
- A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀☆590Updated last year
- ☆958Updated 11 months ago
- Finds unknown classes of injection vulnerabilities☆637Updated last year
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆524Updated 6 years ago
- HTTP file upload scanner for Burp Proxy☆482Updated 10 months ago
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆422Updated 2 years ago