justinsteven / advisories
☆269Updated 2 years ago
Alternatives and similar repositories for advisories
Users that are interested in advisories are comparing it to the libraries listed below
Sorting:
- Pillage web accessible GIT, HG and BZR repositories☆317Updated 8 years ago
- Probe a rendering engine for vulnerabilities and other features☆367Updated 3 years ago
- The request.bin of DNS request☆236Updated 6 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆167Updated last year
- 🏴☠️ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files 🏴☠️☆199Updated 6 years ago
- A tiny and cute URL fuzzer☆394Updated 2 years ago
- Unicode Security Guide☆120Updated 7 years ago
- DNS Rebinding Exploitation Framework☆488Updated 4 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆576Updated 3 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()☆121Updated 9 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆287Updated 3 months ago
- A tool to find and exploit servers vulnerable to Shellshock☆333Updated 2 years ago
- Cure53 Browser Security White Paper☆294Updated 7 years ago
- Authenticate against a MySQL server without knowing the cleartext password☆227Updated 3 years ago
- secretz, minimizing the large attack surface of Travis CI☆326Updated 2 years ago
- Code Review Audit Script Scanner☆140Updated 2 weeks ago
- Debian OpenSSL Predictable PRNG (CVE-2008-0166)☆395Updated 2 years ago
- ☆234Updated 6 years ago
- An exploit for Apache Struts CVE-2017-9805☆250Updated 7 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆354Updated 2 months ago
- Collection of Proof of Concepts and Potential Targets for #ShellShocker☆887Updated 4 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆433Updated last month
- HTTPWookiee is an HTTP server and proxy stress tool (respect of RFC, HTTP Smuggling issues, etc). If you run an HTTP server project conta…☆50Updated 7 years ago
- Chrome < 62 uxss exploit (CVE-2017-5124)☆161Updated 7 years ago
- Utils☆267Updated 9 years ago
- Local UNIX PrivEsc Aggregation☆245Updated 9 years ago
- DupeKeyInjector☆135Updated 3 years ago
- A mini webserver with FTP support for XXE payloads☆330Updated last year
- An automated XSS payload generator written in python.☆315Updated 8 years ago
- All my infosec notes I have been building up over the years☆336Updated 2 months ago