justinsteven / advisories
☆267Updated last year
Alternatives and similar repositories for advisories:
Users that are interested in advisories are comparing it to the libraries listed below
- The request.bin of DNS request☆233Updated 6 years ago
- A tiny and cute URL fuzzer☆391Updated 2 years ago
- Probe a rendering engine for vulnerabilities and other features☆367Updated 3 years ago
- 🏴☠️ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files 🏴☠️☆197Updated 5 years ago
- DNS Rebinding Exploitation Framework☆488Updated 3 years ago
- Cure53 Browser Security White Paper☆288Updated 7 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆164Updated last year
- secretz, minimizing the large attack surface of Travis CI☆325Updated 2 years ago
- Simple DNS Rebinding Service☆642Updated 5 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()☆120Updated 9 years ago
- Linux privilege escalation checks (systemd, dbus, socket fun, etc)☆289Updated 5 years ago
- Tool to help with the exploitation of web application race conditions☆181Updated 6 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆575Updated 3 years ago
- collection of verified Linux kernel exploits☆186Updated 4 years ago
- A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)☆636Updated 3 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆491Updated 3 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆220Updated 2 years ago
- All my infosec notes I have been building up over the years☆330Updated this week
- Authenticate against a MySQL server without knowing the cleartext password☆225Updated 2 years ago
- Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution☆391Updated 7 years ago
- TLS Redirection☆120Updated 7 years ago
- An exploit for Apache Struts CVE-2017-9805☆249Updated 7 years ago
- A collection of curated Java Deserialization Exploits☆594Updated 3 years ago
- A tool to find and exploit servers vulnerable to Shellshock☆332Updated last year
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆190Updated 8 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆433Updated last year
- Utils☆266Updated 9 years ago
- PwnWiki - The notes section of the pentesters mind.☆560Updated 6 years ago
- Pillage web accessible GIT, HG and BZR repositories☆315Updated 8 years ago