mpgn / ByP-SOP
π΄ββ οΈ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files π΄ββ οΈ
β196Updated 5 years ago
Related projects β
Alternatives and complementary repositories for ByP-SOP
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.β253Updated 2 years ago
- researchβ150Updated 7 months ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cerβ¦β280Updated 3 months ago
- Simple "postMessage logger" Chrome extensionβ92Updated 4 years ago
- SHELLING - a comprehensive OS command injection payload generatorβ105Updated 5 years ago
- HTTP.ninjaβ147Updated last year
- Burp Suite Extension to monitor new scopeβ195Updated 3 years ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.β70Updated 2 years ago
- β259Updated 5 years ago
- A natural evolution of Burp Suite's Repeater toolβ194Updated 9 months ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.β308Updated last year
- β127Updated 3 years ago
- Automatic tool for DNS rebinding-based SSRF attacksβ293Updated 4 years ago
- notes and code on past CTFsβ100Updated 3 years ago
- A mini webserver with FTP support for XXE payloadsβ326Updated 10 months ago
- β163Updated 3 years ago
- Everything you need about Burp Extension Generationβ152Updated last year
- An Out-of-Band XXE server for retrieving file contents over FTP.β172Updated 4 years ago
- Payloads for CRLF Injectionβ215Updated 3 weeks ago
- Predict Mongo ObjectIdsβ125Updated 6 years ago
- Extension to log iframe and cross window communications.β54Updated last year
- Use HTTP Smuggling Lab to learn HTTP Smuggling.β344Updated last year
- Probe a rendering engine for vulnerabilities and other featuresβ366Updated 3 years ago
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.β149Updated 3 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes β¦β252Updated 2 years ago
- Utilsβ264Updated 8 years ago
- SSRF testing toolβ241Updated last year
- The Bug Bounty Wikiβ168Updated 6 years ago
- DNS rebinding toolkitβ250Updated last year
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains β¦β220Updated last year