lowjoel / phortress
A PHP static code analyser for potential vulnerabilities
☆28Updated 10 years ago
Alternatives and similar repositories for phortress:
Users that are interested in phortress are comparing it to the libraries listed below
- PHP tool to scan ADOdb code for SQL Injections☆31Updated 8 years ago
- Collection of vulnerable and fixed PHP synthetic test cases☆61Updated last year
- CodeIgniter <=2.1.4 session cookie decryption vulnerability☆39Updated 8 years ago
- Examples from The Hitchhiker's Guide To Cross-Site Scripting (XSS)☆44Updated 12 years ago
- Pixy is a scanner static code analysis tools that scans PHP applications for security vulnerabilities.☆140Updated last year
- PHP Unserialize Check - Burp Scanner Extension☆18Updated 7 years ago
- Fuzzer for PHP internal functions☆31Updated 13 years ago
- Security advisories by SBA Research.☆22Updated last month
- Static Analysis for Detecting Side-Channel Vulnerabilities in PHP applications (Work-In-Progress)☆15Updated 7 years ago
- ☆54Updated 6 years ago
- Advance URL Fuzzing + Whois Domain running on python☆17Updated 2 years ago
- ☆23Updated 6 years ago
- WordpressPingbackPortScanner☆164Updated 6 years ago
- Duncan - Blind SQL injector skeleton☆56Updated 3 years ago
- Audit your PHP version for known CVEs and patches☆116Updated 2 weeks ago
- Growing list of potentially dangerous PHP functions☆52Updated 5 years ago
- Immunio's XSS Fuzzer tool☆25Updated 9 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Demo project how to bypass the disable_functions security control of PHP on Linux☆26Updated 5 years ago
- A PHP version scanner for reporting possible vulnerabilities☆253Updated 5 years ago
- A PoC for exploiting Guzzle's HTTP_PROXY untrusted read☆54Updated 8 years ago
- Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)☆48Updated 6 years ago
- Burp Suite extension for JAX-RS☆65Updated 8 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆48Updated 4 years ago
- Abusing fts3_tokenizer☆10Updated 9 years ago
- A Python3 module to assist in fuzzing web applications☆57Updated last year
- Hackerone disclosed report URL Aggregator☆29Updated 6 years ago
- Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container☆33Updated 7 years ago
- JWT fuzzer☆106Updated 6 years ago
- SSRF Protection Library for PHP - http://safecurl.fin1te.net☆73Updated last year