lbherrera / writeups
☆26Updated 3 years ago
Alternatives and similar repositories for writeups:
Users that are interested in writeups are comparing it to the libraries listed below
- CTF writeups☆30Updated 2 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- My fuzzing workshop from PHDays9☆27Updated 5 years ago
- Collection of different exploitation scenarios of JWT.☆21Updated 3 years ago
- All challenges I created for CTF☆13Updated 3 years ago
- Website to Scrapping all writeup from http://ctftime.org/ and you can organize which to read first!☆33Updated 7 years ago
- eXtremely fast data eXtraction via blind SQL injection☆15Updated 12 years ago
- Auto Recon Bash Script☆30Updated last month
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE☆32Updated 5 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Insecure Deserialization, PDF and lab☆17Updated 5 years ago
- This is a small extension to make graphql readable☆30Updated 6 years ago
- Chrome extension to detect possible xsleaks☆12Updated 5 years ago
- A penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.☆27Updated 6 years ago
- This changes the style of Burp Suite's Repeater tabs to help the testers☆29Updated 5 years ago
- A python-based padding oracle tool☆20Updated 6 months ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated last year
- ☆13Updated 5 years ago
- The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and ai…☆13Updated 6 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- ☆28Updated 4 years ago
- AWS S3 Bucket Finder.☆15Updated 5 years ago
- ☆49Updated 4 years ago
- ☆15Updated 3 years ago
- CVE-2019-12949☆26Updated 5 years ago
- Burp Extension for copying requests safely. It redacts headers like Cookie, Authorization and X-CSRF-Token for now. More support can be a…☆17Updated 4 years ago
- ☆31Updated 5 years ago
- Security Advisories☆10Updated 5 years ago