orangetw / My-Presentation-SlidesLinks
Collections of Orange Tsai's public presentation slides.
☆737Updated 6 months ago
Alternatives and similar repositories for My-Presentation-Slides
Users that are interested in My-Presentation-Slides are comparing it to the libraries listed below
Sorting:
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆881Updated 3 years ago
- ☆693Updated 7 months ago
- ☆1,186Updated 2 years ago
- ☆682Updated 3 years ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆348Updated 2 years ago
- Proof-of-Concept exploits for CVEs found by the team at Rhino Security Labs☆867Updated last month
- A cheatsheet for exploiting server-side SVG processors.☆748Updated 5 years ago
- Collection of my capture-the-flag web challenge in any levels☆111Updated 2 years ago
- ☆407Updated 3 years ago
- Client Side Prototype Pollution Scanner☆518Updated 2 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆633Updated last year
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆395Updated 2 years ago
- Content-Type Research☆624Updated 2 weeks ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆369Updated 11 months ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆429Updated last week
- When MVC magic turns black☆292Updated 4 years ago
- My CTF writeups☆101Updated 7 months ago
- List of XSS Vectors/Payloads☆1,239Updated 6 months ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆547Updated 3 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆730Updated last year
- Grafana Unauthorized arbitrary file reading vulnerability☆363Updated 2 years ago
- Simple DNS Rebinding Service☆670Updated 5 years ago
- Apache Solr Injection Research☆578Updated 5 years ago
- ☆1,002Updated last month
- Because just a dark theme wasn't enough!☆568Updated 7 months ago
- Prototype Pollution and useful Script Gadgets☆1,504Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆629Updated last year
- PoC exploits for software vulnerabilities☆680Updated 3 years ago
- A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.☆718Updated last year
- ☆282Updated 3 years ago