nccgroup / wssip
Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.
☆450Updated 2 years ago
Alternatives and similar repositories for wssip:
Users that are interested in wssip are comparing it to the libraries listed below
- Nameserver DNS poisoning attacks made easy☆520Updated 8 years ago
- Mallory - MiTM TCP and UDP Proxy☆317Updated 2 years ago
- Stealing CSRF tokens with CSS injection (without iFrames)☆320Updated 7 years ago
- Probe a rendering engine for vulnerabilities and other features☆368Updated 3 years ago
- DNS Rebinding Exploitation Framework☆489Updated 3 years ago
- A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.☆559Updated 2 years ago
- Mallet is an intercepting proxy for arbitrary protocols☆271Updated last week
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆494Updated 3 years ago
- Next-gen BurpSuite penetration testing tool☆461Updated 9 years ago
- htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.☆618Updated 3 years ago
- Hooks in to interesting functions and helps reverse the web app faster.☆168Updated 2 months ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- An intercepting proxy for web application testing☆411Updated 6 years ago
- A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)☆642Updated 3 years ago
- Tool to help with the exploitation of web application race conditions☆182Updated 6 years ago
- Authenticate against a MySQL server without knowing the cleartext password☆226Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 10 months ago
- Extract subdomains from SSL certificates in HTTPS sites.☆385Updated last month
- Pown.js is a security testing an exploitation toolkit built on top of Node.js and NPM.☆261Updated 2 years ago
- Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.☆469Updated 5 years ago
- Pillage web accessible GIT, HG and BZR repositories☆317Updated 8 years ago
- An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.☆400Updated 4 years ago
- Project "Flashbang" - An open-source Flash-security helper☆206Updated 10 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆633Updated 6 years ago
- Tools for auditing WAFS☆460Updated 4 years ago
- An easy-to-deploy virtual machine that can provide flexible man-in-the-middle capabilities.☆197Updated 8 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆396Updated 5 years ago
- a CLI for ephemeral penetration testing☆13Updated 5 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆168Updated last year