justinsteven / advisoriesLinks
☆269Updated 2 years ago
Alternatives and similar repositories for advisories
Users that are interested in advisories are comparing it to the libraries listed below
Sorting:
- Probe a rendering engine for vulnerabilities and other features☆366Updated 3 years ago
- secretz, minimizing the large attack surface of Travis CI☆325Updated 3 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆497Updated 3 years ago
- A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)☆646Updated 3 years ago
- A tiny and cute URL fuzzer☆395Updated 2 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆168Updated 2 years ago
- DNS Rebinding Exploitation Framework☆488Updated 4 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆433Updated last month
- 🏴☠️ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files 🏴☠️☆201Updated 6 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆287Updated 4 months ago
- The request.bin of DNS request☆236Updated 6 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆576Updated 3 years ago
- Pillage web accessible GIT, HG and BZR repositories☆318Updated 8 years ago
- Cure53 Browser Security White Paper☆295Updated 7 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆221Updated 3 years ago
- It's bloody scantastic☆237Updated 2 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆259Updated 3 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()☆121Updated 9 years ago
- Utils☆267Updated 9 years ago
- TLS Redirection☆120Updated 7 years ago
- Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]☆369Updated 5 years ago
- A mini webserver with FTP support for XXE payloads☆331Updated last year
- Tool to help with the exploitation of web application race conditions☆182Updated 6 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆303Updated 4 years ago
- collection of verified Linux kernel exploits☆187Updated 4 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆219Updated 2 years ago
- All my infosec notes I have been building up over the years☆336Updated 3 months ago
- DupeKeyInjector☆135Updated 3 years ago
- An exploit for Apache Struts CVE-2017-9805☆250Updated 7 years ago
- A collection of curated Java Deserialization Exploits☆593Updated 4 years ago