olivo / side-channel-analyzer
Static Analysis for Detecting Side-Channel Vulnerabilities in PHP applications (Work-In-Progress)
☆15Updated 7 years ago
Alternatives and similar repositories for side-channel-analyzer:
Users that are interested in side-channel-analyzer are comparing it to the libraries listed below
- PHP tool to scan ADOdb code for SQL Injections☆31Updated 8 years ago
- ☆23Updated 6 years ago
- Offline Security Focus Database☆31Updated 12 years ago
- Radamsa fuzzer extension for Burp Suite☆23Updated 11 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 7 years ago
- Static Php Analysis and Fuzzer☆26Updated 11 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆15Updated 8 years ago
- Symbolic execution inspired PHP application scanner for code-path discovery☆32Updated 5 years ago
- For BurpSuite Plugins☆11Updated 9 years ago
- A collection of published exploits and proof-of-concept code.☆21Updated 7 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Dockerfile for AFL++ and helpful other tools☆21Updated 4 years ago
- Demonstrating why Dynamic Method Invocation with unrestricted method names (the old default of Struts) is dangerous.☆12Updated 6 years ago
- sslxray is an SSL/TLS scanning tool designed to detect a wide range of issues☆27Updated 6 years ago
- A fuzzing script for MitmProxy☆22Updated 9 years ago
- Growing list of potentially dangerous PHP functions☆52Updated 5 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- Research project on Automating Exploitation on Format String Vulnerabilities☆8Updated 9 years ago
- Joomla User-Agent/X-Forwarded-For RCE☆17Updated 9 years ago
- Vulners signature-base software version detection rules☆37Updated 3 years ago
- ☆36Updated 3 months ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆43Updated 7 years ago
- Apache Thrift Decoder☆33Updated 7 years ago
- PoC for Foxit Reader CVE-2018-14442☆58Updated 6 years ago
- CVE-2019-12949☆26Updated 5 years ago
- Github Desktop RCE PoC☆28Updated 6 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- PHP extension for web-application dynamic analysis.☆27Updated 6 years ago
- Collection of vulnerable and fixed PHP synthetic test cases☆61Updated last year
- Conference Papers and Appendicies (USENIX Security, BlackHat, HITBSecConf, and BeVX)☆26Updated last year