justinsteven / advisoriesLinks
☆270Updated 2 years ago
Alternatives and similar repositories for advisories
Users that are interested in advisories are comparing it to the libraries listed below
Sorting:
- Probe a rendering engine for vulnerabilities and other features☆366Updated 3 years ago
- The request.bin of DNS request☆235Updated 7 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆168Updated 2 years ago
- Authenticate against a MySQL server without knowing the cleartext password☆227Updated 3 years ago
- Cure53 Browser Security White Paper☆297Updated 7 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()☆121Updated 10 years ago
- Unicode Security Guide☆120Updated 7 years ago
- 🏴☠️ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files 🏴☠️☆201Updated 6 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆502Updated 3 years ago
- Tool to help with the exploitation of web application race conditions☆183Updated 7 years ago
- Pillage web accessible GIT, HG and BZR repositories☆319Updated 8 years ago
- A tiny and cute URL fuzzer☆395Updated 2 years ago
- A Tool for DNS Delegation Trust Graphing☆402Updated 2 years ago
- DNS Rebinding Exploitation Framework☆489Updated 4 years ago
- Utils☆271Updated 9 years ago
- ☆92Updated 6 years ago
- Proof of concept of LibreOffice remote arbitrary file disclosure vulnerability☆96Updated 7 years ago
- HTTPWookiee is an HTTP server and proxy stress tool (respect of RFC, HTTP Smuggling issues, etc). If you run an HTTP server project conta…☆50Updated 7 years ago
- WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr …☆479Updated 9 months ago
- Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566☆257Updated last year
- Code Review Audit Script Scanner☆140Updated 2 months ago
- Burp extension to perform Java Deserialization Attacks☆212Updated last year
- A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)☆653Updated 3 years ago
- An exploit for Apache Struts CVE-2017-9805☆250Updated 7 years ago
- The Guppy Proxy (GUI Pappy)☆143Updated 6 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆434Updated 3 months ago
- TLS Redirection☆120Updated 7 years ago
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆192Updated 9 years ago
- CVE-2019-5418 - File Content Disclosure on Ruby on Rails☆197Updated 4 years ago
- Stealing CSRF tokens with CSS injection (without iFrames)☆322Updated 7 years ago