mogwailabs / DNSrebinderLinks
A python based minimal DNS server to test/verify DNS rebinding attacks
☆49Updated 2 years ago
Alternatives and similar repositories for DNSrebinder
Users that are interested in DNSrebinder are comparing it to the libraries listed below
Sorting:
- PP-finder Help you find gadget for prototype pollution exploitation☆165Updated 11 months ago
- A tool to inspect and attack version 1 GUIDs☆227Updated 2 years ago
- Unsecure time-based secret exploitation and Sandwich attack implementation Resources☆145Updated 7 months ago
- The Template Injection Table is intended to help during the testing of an application for template injection vulnerabilities.☆91Updated 2 months ago
- IIS shortname scanner written in Go☆336Updated 2 years ago
- Enumerate / Dump Docker Registry☆178Updated last year
- Phar + JPG Polyglot generator and playground (CTF CODE)☆90Updated 6 years ago
- GQLSpection - parses GraphQL introspection schema and generates possible queries☆89Updated 4 months ago
- Exploits targeting Symfony☆205Updated 9 months ago
- ☆152Updated last year
- ☆81Updated 2 weeks ago
- unleashed ffuf☆216Updated last month
- Burp Suite extension that offers a toolkit for testing GraphQL endpoints.☆193Updated 11 months ago
- CSPTPlayground is an open-source playground to find and exploit Client-Side Path Traversal (CSPT).☆126Updated 3 months ago
- CSPT is an open-source Burp Suite extension to find and exploit Client-Side Path Traversal.☆142Updated last year
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆210Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- Python Duo Push API☆37Updated last month
- CVE-2022-39227 : Proof of Concept☆21Updated last year
- HTTP/2 Last Frame Synchronization (also known as Single Packet Attack) low Level Library / Tool based on Scapy + Exploit Timing Attacks☆182Updated last month
- TUDO - A vulnerable PHP Web Application☆116Updated 2 years ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆57Updated 2 years ago
- ☆67Updated 2 years ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆147Updated 3 years ago
- Golang tool which helps dropping the irrelevant entries from your ffuf result file.☆139Updated 9 months ago
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- Custom scan profiles for use with Burp Suite Pro☆144Updated last year
- ☆87Updated 3 months ago
- ☆111Updated last year
- A Tool for Domain Flyovers☆112Updated 7 months ago