neex / ffmpeg-avi-m3u-xbin
☆417Updated 7 years ago
Alternatives and similar repositories for ffmpeg-avi-m3u-xbin:
Users that are interested in ffmpeg-avi-m3u-xbin are comparing it to the libraries listed below
- SHELLING - a comprehensive OS command injection payload generator☆441Updated 4 years ago
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆601Updated 5 years ago
- Utils☆265Updated 9 years ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆456Updated 7 years ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆453Updated 11 months ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆485Updated last year
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆380Updated 5 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆778Updated 3 years ago
- ☆260Updated 5 years ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,055Updated last month
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆513Updated 4 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆497Updated 2 years ago
- Lab for exploring SSRF vulnerabilities☆245Updated 3 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆309Updated last year
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆650Updated last year
- Finds unknown classes of injection vulnerabilities☆645Updated last year
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆574Updated 3 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆431Updated last year
- Advanced Burp Suite Logging Extension☆636Updated 7 months ago
- XXE Out of Band Server.☆170Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆567Updated 11 months ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆346Updated 2 years ago
- Web Fuzzing Discovery and Attack Pattern Database☆113Updated 6 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆347Updated 5 months ago
- a tiny tool for swf hacking, just browse it:)☆239Updated 11 years ago
- Automated HTTP Request Repeating With Burp Suite☆860Updated 3 years ago