mpgn / CRIME-pocLinks
CRIME attack PoC : a compression oracle attacks CVE-2012-4929
☆29Updated 6 years ago
Alternatives and similar repositories for CRIME-poc
Users that are interested in CRIME-poc are comparing it to the libraries listed below
Sorting:
- Proof Of Concept of the BEAST attack against SSL/TLS CVE-2011-3389☆74Updated 6 years ago
- Hearbleed exploit to retrieve sensitive information CVE-2014-0160☆83Updated 4 years ago
- A collection of darkc0de old scripts (for education purposes only)☆85Updated 9 years ago
- This is a concept poc of command and control server implemented over blockchain☆52Updated 5 years ago
- Words list generator to crack security tokens☆110Updated 5 years ago
- Burp Suite extension to track vulnerability assessment progress☆59Updated 5 years ago
- This repository contains the POC of an exploit for node-jose < 0.11.0☆25Updated 2 years ago
- XIP generates a list of IP addresses by applying a set of transformations used to bypass security measures e.g. blacklist filtering, WAF,…☆76Updated 6 years ago
- Asynchronous wordlist based DKIM scanner☆58Updated 4 years ago
- Automating Jenkins Hacking using Shodan API☆94Updated 7 years ago
- Unofficial api for cve.mitre.org☆40Updated 3 years ago
- ☆38Updated 5 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆71Updated 4 years ago
- ☆52Updated 11 months ago
- public exploits☆35Updated 2 years ago
- A tool to evaluate Content Security Policies.☆72Updated 5 years ago
- A regular expression fuzzer.☆45Updated 7 years ago
- CLI tool for PKCS7 padding oracle attacks☆138Updated 4 years ago
- BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolu…☆60Updated 7 years ago
- [DEPRECATED] Kadabra is my automatic LFI Exploiter and Scanner, written in C++ and a couple extern module in Python.☆36Updated 5 years ago
- Red Team Resources☆60Updated 6 years ago
- Website to Scrapping all writeup from http://ctftime.org/ and you can organize which to read first!☆33Updated 8 years ago
- Firefox extension which parses the headers of all the requests which are being flowing through your firefox browser to detect for vulnera…☆62Updated 6 years ago
- Hunt Open MongoDB instances☆79Updated 5 years ago
- eXtremely fast data eXtraction via blind SQL injection☆15Updated 12 years ago
- DNS File EXfiltration☆46Updated last year
- CTF Writeups☆26Updated 5 years ago
- A Cross Site Scripting scanner using selenium webdriver☆54Updated 5 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 6 years ago
- A web application for generating custom XSS payloads☆77Updated 5 years ago