justinsteven / advisoriesLinks
☆271Updated 2 years ago
Alternatives and similar repositories for advisories
Users that are interested in advisories are comparing it to the libraries listed below
Sorting:
- The request.bin of DNS request☆235Updated 7 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()☆121Updated 10 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆168Updated 2 years ago
- Unicode Security Guide☆120Updated 7 years ago
- Authenticate against a MySQL server without knowing the cleartext password☆227Updated 3 years ago
- 🏴☠️ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files 🏴☠️☆201Updated 6 years ago
- Probe a rendering engine for vulnerabilities and other features☆367Updated 3 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆508Updated 3 years ago
- Cure53 Browser Security White Paper☆298Updated 7 years ago
- A tiny and cute URL fuzzer☆397Updated 2 years ago
- An exploit for Apache Struts CVE-2017-9805☆250Updated 7 years ago
- Stealing CSRF tokens with CSS injection (without iFrames)☆323Updated 7 years ago
- Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566☆258Updated last year
- Code Review Audit Script Scanner☆140Updated 3 months ago
- research☆151Updated last year
- ☆92Updated 6 years ago
- DNS Rebinding Exploitation Framework☆491Updated 4 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆437Updated 3 months ago
- TLS Redirection☆120Updated 7 years ago
- All my infosec notes I have been building up over the years☆336Updated 5 months ago
- A Tool for DNS Delegation Trust Graphing☆402Updated 2 years ago
- Proof of concept of LibreOffice remote arbitrary file disclosure vulnerability☆96Updated 7 years ago
- Pillage web accessible GIT, HG and BZR repositories☆320Updated 8 years ago
- Burp extension to perform Java Deserialization Attacks☆212Updated last year
- Git index file parser, using python3☆232Updated 3 years ago
- The Guppy Proxy (GUI Pappy)☆143Updated 6 years ago
- A DNS connectback shell executed by strings in payloads.txt☆104Updated last year
- ☆161Updated 8 months ago
- Tool to help with the exploitation of web application race conditions☆183Updated 7 years ago
- collection of verified Linux kernel exploits☆188Updated 4 years ago