neex / http2smugl
☆527Updated last year
Alternatives and similar repositories for http2smugl:
Users that are interested in http2smugl are comparing it to the libraries listed below
- Client Side Prototype Pollution Scanner☆510Updated 2 years ago
- Content-Type Research☆550Updated 11 months ago
- ☆666Updated 2 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆831Updated 3 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆347Updated 5 months ago
- Fetches javascript file from a list of URLS or subdomains.☆750Updated last year
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆676Updated 2 years ago
- A simple SSRF-testing sheriff written in Go☆322Updated 2 months ago
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆368Updated 3 years ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆500Updated 2 years ago
- Default signature for Jaeles Scanner☆321Updated 2 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆617Updated 10 months ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆297Updated last year
- Unofficial documentation for the great tool Param Miner☆176Updated 2 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆566Updated 11 months ago
- DNS rebinding toolkit☆251Updated last year
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆618Updated 2 months ago
- ☆168Updated 3 years ago
- Scrape domain names from SSL certificates of arbitrary hosts☆629Updated 9 months ago
- Accept URLs on stdin, replace all query string values with a user-supplied value☆781Updated 2 years ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆300Updated 2 months ago
- ☆686Updated last month
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆229Updated last month
- 🐙 Cross-document messaging security research tool powered by https://enso.security☆284Updated last year
- DOM XSS scanner for Single Page Applications☆400Updated 6 months ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆276Updated 3 years ago
- SSRF testing tool☆243Updated 2 years ago
- A cheatsheet for exploiting server-side SVG processors.☆705Updated 4 years ago
- Turbo Intruder Scripts☆220Updated 4 years ago