orangetw / My-Presentation-Slides
Collections of Orange Tsai's public presentation slides.
☆726Updated 3 months ago
Alternatives and similar repositories for My-Presentation-Slides:
Users that are interested in My-Presentation-Slides are comparing it to the libraries listed below
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆861Updated 3 years ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆348Updated 2 years ago
- Client Side Prototype Pollution Scanner☆518Updated 2 years ago
- ☆1,183Updated 2 years ago
- ☆674Updated 2 years ago
- A cheatsheet for exploiting server-side SVG processors.☆728Updated 4 years ago
- ☆688Updated 4 months ago
- Content-Type Research☆612Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆624Updated last year
- ☆403Updated 3 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆355Updated 8 months ago
- ☆281Updated 3 years ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆419Updated 5 months ago
- ☆537Updated 3 weeks ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆595Updated 4 years ago
- ☆327Updated 3 years ago
- PoC exploits for software vulnerabilities☆679Updated 3 years ago
- Proof-of-Concept exploits for CVEs found by the team at Rhino Security Labs☆839Updated 2 weeks ago
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 5 years ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆546Updated 3 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆743Updated 3 years ago
- DNS rebinding toolkit☆252Updated last year
- When MVC magic turns black☆291Updated 4 years ago
- Because just a dark theme wasn't enough!☆560Updated 4 months ago
- Prototype Pollution and useful Script Gadgets☆1,471Updated last year
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆391Updated 2 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆599Updated last year
- Deriving RSA public keys from message-signature pairs☆310Updated 11 months ago
- Collection of Facebook Bug Bounty Writeups☆636Updated 3 months ago
- My CTF writeups☆101Updated 4 months ago