nccgroup / requests-racer
Small Python library that makes it easy to exploit race conditions in web apps with Requests.
☆160Updated last year
Alternatives and similar repositories for requests-racer
Users that are interested in requests-racer are comparing it to the libraries listed below
Sorting:
- A natural evolution of Burp Suite's Repeater tool☆197Updated last year
- Predict Mongo ObjectIds☆132Updated 7 years ago
- find hardcoded strings from source code☆277Updated 3 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆300Updated 4 years ago
- Tool for catching and logging different types of requests.☆220Updated 4 years ago
- [A]ndroid [A]pplication [P]entest [G]uide☆124Updated 5 years ago
- 🏴☠️ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files 🏴☠️☆199Updated 6 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆259Updated 3 years ago
- notes and code on past CTFs☆103Updated 3 years ago
- Piper Burp Suite Extender plugin☆121Updated last year
- A simple SSRF-testing sheriff written in Go☆326Updated 6 months ago
- A cheat sheet for attacking SQLite via SQLi☆99Updated 9 years ago
- ☆148Updated 3 years ago
- Various Payload wordlists☆236Updated 3 weeks ago
- Print out URL schemas from an Android app☆120Updated 3 months ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆219Updated 2 years ago
- Race Condition framework☆269Updated 2 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆352Updated 4 years ago
- Payloads for CRLF Injection☆222Updated 7 months ago
- Burp with Friends☆103Updated 2 years ago
- HTTPWookiee is an HTTP server and proxy stress tool (respect of RFC, HTTP Smuggling issues, etc). If you run an HTTP server project conta…☆50Updated 7 years ago
- Evenly distributes scanner load across targets☆87Updated last month
- Burp Suite Extension to monitor new scope☆197Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆287Updated 4 months ago
- Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.☆469Updated 5 years ago
- Everything you need about Burp Extension Generation☆153Updated 2 years ago
- secretz, minimizing the large attack surface of Travis CI☆325Updated 2 years ago
- vulnerable single sign on☆147Updated 9 months ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 3 months ago
- Albatar is a SQLi exploitation framework in Python☆135Updated 3 months ago