neex / ffmpeg-avi-m3u-xbin
☆419Updated 7 years ago
Alternatives and similar repositories for ffmpeg-avi-m3u-xbin:
Users that are interested in ffmpeg-avi-m3u-xbin are comparing it to the libraries listed below
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆461Updated 7 years ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,074Updated 4 months ago
- Utils☆267Updated 9 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆515Updated 4 years ago
- HTTP file upload scanner for Burp Proxy☆488Updated last year
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆783Updated 3 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆501Updated 3 years ago
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆381Updated 5 years ago
- A mini webserver with FTP support for XXE payloads☆330Updated last year
- SHELLING - a comprehensive OS command injection payload generator☆444Updated 5 years ago
- A collection of curated Java Deserialization Exploits☆593Updated 3 years ago
- Lab for exploring SSRF vulnerabilities☆246Updated 3 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆313Updated last year
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 5 years ago
- Rogue MySql Server☆469Updated 11 years ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆463Updated last year
- MySQL fake server for read files of connected clients☆598Updated 7 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆433Updated 2 weeks ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆659Updated last year
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆349Updated 2 years ago
- exploit for ImageMagick's uninitialized memory disclosure in gif coder☆280Updated 7 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆576Updated 3 years ago
- Hunting Bugs for Fun and Profit☆267Updated 4 years ago
- ☆404Updated 3 years ago
- A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.☆543Updated 7 years ago
- Java RMI enumeration and attack tool.☆731Updated 7 years ago
- Java deserialization exploitation lab.☆236Updated 6 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆289Updated 2 years ago
- 🔪Browser logic vulnerabilities☆690Updated 4 years ago
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆352Updated 3 years ago