makuga01 / dnsFookupLinks
DNS rebinding toolkit
☆255Updated 2 years ago
Alternatives and similar repositories for dnsFookup
Users that are interested in dnsFookup are comparing it to the libraries listed below
Sorting:
- Security Testing Scripts for JWT☆319Updated 3 years ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆278Updated 4 years ago
- ☆282Updated 3 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆299Updated 2 years ago
- SSRF testing tool☆244Updated 2 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆264Updated 3 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆262Updated 3 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆316Updated 2 years ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆292Updated 6 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆376Updated last year
- You can read the writeup on this script here☆275Updated 5 years ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆349Updated 2 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆639Updated last year
- HTTP file upload scanner for Burp Proxy☆415Updated 2 years ago
- DOM XSS scanner for Single Page Applications☆415Updated this week
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆154Updated 4 years ago
- Turbo Intruder Scripts☆226Updated 5 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆289Updated 9 months ago
- Common Web Managers Fuzz Wordlists☆175Updated last month
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆271Updated 8 months ago
- Payloads for CRLF Injection☆225Updated last year
- A tool which scrapes public github repositories for common naming conventions in variables, folders and files☆294Updated last year
- Automatic tool for DNS rebinding-based SSRF attacks☆303Updated 5 years ago
- Python tool to find potential Server Side Reqest Forgery (SSRF) vulnerability parameters.☆334Updated 2 months ago
- Adds a customizable "Send to..."-context-menu to your BurpSuite.☆163Updated 2 years ago
- A simple SSRF-testing sheriff written in Go☆332Updated 11 months ago
- Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.☆128Updated 2 years ago
- Simple "postMessage logger" Chrome extension☆98Updated 5 years ago
- ☆182Updated 4 months ago
- Burp Suite Extension to monitor new scope☆199Updated 4 years ago