olivo / side-channel-analyzer
Static Analysis for Detecting Side-Channel Vulnerabilities in PHP applications (Work-In-Progress)
☆15Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for side-channel-analyzer
- PHP tool to scan ADOdb code for SQL Injections☆31Updated 8 years ago
- Static Php Analysis and Fuzzer☆26Updated 10 years ago
- Vulners signature-base software version detection rules☆37Updated 3 years ago
- Growing list of potentially dangerous PHP functions☆52Updated 5 years ago
- CapFuzz - capture, fuzz & intercept web traffic.☆63Updated 5 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆15Updated 7 years ago
- Offline Security Focus Database☆31Updated 11 years ago
- ☆32Updated 9 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Find exploitable PHP files by parameter fuzzing and function call tracing☆60Updated 7 years ago
- phpldapadmin remote exploit and vulnerable container !☆13Updated 6 years ago
- A PHP static code analyser for potential vulnerabilities☆26Updated 9 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 11 years ago
- Collection of vulnerable and fixed PHP synthetic test cases☆58Updated last year
- Automatically exported from code.google.com/p/wifuzz☆35Updated 9 years ago
- A generic decorator based ssh protocol message fuzzer based paramiko the Native Python SSHv2 protocol library☆13Updated 4 years ago
- sslxray is an SSL/TLS scanning tool designed to detect a wide range of issues☆26Updated 6 years ago
- ☆22Updated 5 years ago
- Automating SQL injection using Burp Proxy Logs and SQLMap☆27Updated 12 years ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 3 years ago
- OWASP WAP - Web Application Protection Project☆11Updated 5 years ago
- A multi-codec media fuzzing tool.☆42Updated 12 years ago
- ☆20Updated 5 years ago
- ☆20Updated 6 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 6 years ago
- Utilities for creating Burp Suite Extensions.☆21Updated last week
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆43Updated 7 years ago
- Exploits and research stuffs☆54Updated last year
- CVE-2019-12949☆26Updated 5 years ago