mandatoryprogrammer / FlashHTTPRequest
A very simple bridge for performing Flash HTTP requests with JavaScript
☆78Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for FlashHTTPRequest
- Everything you need to exploit overly permissive crossdomain.xml files☆87Updated 10 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆163Updated last year
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆135Updated 3 years ago
- Tool for abusing XSS vulnerabilities on Wordpress and Joomla! installations☆71Updated 8 years ago
- Pillage a git repo found in an accessible web root☆60Updated 13 years ago
- Duncan - Blind SQL injector skeleton☆56Updated 2 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Local File Inclusion Exploitation Tool (mirror)☆122Updated 7 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()☆121Updated 9 years ago
- Burp Suite JS Beautifier☆94Updated 10 years ago
- ☆77Updated 8 years ago
- DNS Sub-domain brute forcer, in Python + gevent☆50Updated 7 years ago
- HTTPoxy Exploit Scanner by 1N3 @CrowdShield☆104Updated 7 years ago
- A tool for enumerating expired domains in CNAME records☆58Updated 8 years ago
- Automated Python Code Injection Tool☆85Updated 3 years ago
- An automated XSS payload generator written in python.☆316Updated 8 years ago
- ImaegMagick Code Execution (CVE-2016-3714)☆68Updated 8 years ago
- Advanced virtual host bruteforcer☆30Updated 8 years ago
- Actarus is a custom tool for bug bounty☆75Updated 5 years ago
- Exploit insecure crossdomain.xml files.☆26Updated 7 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- ☆159Updated 6 years ago
- Albatar is a SQLi exploitation framework in Python☆132Updated 3 years ago
- XSS Hunter Burp Plugin☆148Updated 6 years ago
- Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS☆81Updated last year
- BlindRef serves as the basis for an automated Blind-Based XXE Exploitation Framework☆26Updated 7 years ago
- An interactive OOB XXE data exfiltration tool☆90Updated 7 years ago