nealharris / BREACH
Tool that runs the BREACH attack demonstrated at BlackHat 2013.
☆170Updated 6 years ago
Alternatives and similar repositories for BREACH:
Users that are interested in BREACH are comparing it to the libraries listed below
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆168Updated last year
- Tool to help identify timing attacks☆69Updated 13 years ago
- Network based protocol fuzzer☆71Updated 3 years ago
- An automated XSS payload generator written in python.☆315Updated 8 years ago
- ☆181Updated 11 years ago
- Passive Vulnerability Auditor☆133Updated 8 years ago
- PoC implementation of the POODLE attack☆69Updated 9 years ago
- Drag and Drop ClickJacking PoC development assistance tool.☆196Updated 4 years ago
- Extreme Vulnerable Node Application☆95Updated 6 years ago
- Git manager for pentesters☆107Updated 8 years ago
- CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.☆193Updated 9 years ago
- Analysis Suite For EAP Enabled Wireless Networks☆123Updated 6 years ago
- Hashmash is a tool to aid in generating hashes from user supplied values and Epochs☆63Updated 8 years ago
- ☆53Updated 8 years ago
- Shodan HQ nmap plugin - passively scan targets☆153Updated 9 years ago
- A tool to generate media files with malicious metadata☆124Updated 6 years ago
- MassBleed SSL Vulnerability Scanner☆243Updated 5 years ago
- PoC for an adaptive parallelised DNS prober☆44Updated 7 years ago
- unix wildcard attacks☆133Updated 6 years ago
- PoC for an adaptive parallelised DNS prober☆108Updated 2 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- A DB of known Web Application Admin URLS, Username/Password Combos and Exploits☆153Updated 10 years ago
- ☆57Updated 4 years ago
- Test for SSL heartbeat vulnerability (CVE-2014-0160)☆161Updated 10 years ago
- Everything you need to exploit overly permissive crossdomain.xml files☆87Updated 10 years ago
- ☆193Updated 6 years ago
- Additional modules for recon-ng☆104Updated 7 years ago
- DNS zone transfer research☆59Updated 8 years ago
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆168Updated 9 years ago
- Project "Flashbang" - An open-source Flash-security helper☆206Updated 10 years ago