orangetw / Tiny-URL-Fuzzer
A tiny and cute URL fuzzer
☆390Updated 2 years ago
Alternatives and similar repositories for Tiny-URL-Fuzzer:
Users that are interested in Tiny-URL-Fuzzer are comparing it to the libraries listed below
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆574Updated 3 years ago
- A collection of curated Java Deserialization Exploits☆591Updated 3 years ago
- ☆260Updated 5 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆256Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 7 months ago
- Utils☆265Updated 9 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers☆273Updated 6 years ago
- An exploit for Apache Struts CVE-2017-9805☆249Updated 7 years ago
- Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566☆252Updated last year
- exploit for ImageMagick's uninitialized memory disclosure in gif coder☆280Updated 7 years ago
- ☆325Updated 7 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆228Updated 5 years ago
- DNS Rebinding Exploitation Framework☆488Updated 3 years ago
- a tiny tool for swf hacking, just browse it:)☆240Updated 11 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()☆120Updated 9 years ago
- Hunting Bugs for Fun and Profit☆266Updated 4 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆426Updated 4 years ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆456Updated 7 years ago
- Java deserialization exploitation lab.☆236Updated 5 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆310Updated last year
- ☆160Updated 7 years ago
- 🔪Browser logic vulnerabilities☆689Updated 4 years ago
- An exploit for Apache Struts CVE-2018-11776☆301Updated 6 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆349Updated 6 years ago
- XXE Out of Band Server.☆170Updated last year
- SHELLING - a comprehensive OS command injection payload generator☆443Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated 2 weeks ago
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 5 years ago