orangetw / bug-bounty-referenceLinks
Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
☆53Updated 8 years ago
Alternatives and similar repositories for bug-bounty-reference
Users that are interested in bug-bounty-reference are comparing it to the libraries listed below
Sorting:
- CVE-2018-7600 - Drupal 7.x RCE☆72Updated 7 years ago
- ☆162Updated 7 years ago
- Java serialization brute force attack tool.☆123Updated 7 years ago
- YSOSERIAL Integration with burp suite☆165Updated 2 years ago
- Challenge Sources & Exploits for the 34C3 CTF☆115Updated 7 years ago
- CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script☆139Updated 6 years ago
- 各种漏洞poc、Exp的收集或编写☆33Updated 9 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆118Updated 4 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 7 years ago
- ☆71Updated 7 years ago
- ☆84Updated 8 years ago
- 2 web tasks from ZeroNights HackQuest 2016☆50Updated 8 years ago
- a passive scanner based on Mitmproxy and Arachni☆111Updated 7 years ago
- ☆55Updated 8 years ago
- ☆231Updated 9 years ago
- CVE-2018-7600 Drupal RCE☆116Updated 7 years ago
- SHELLING - a comprehensive OS command injection payload generator☆110Updated 6 years ago
- Facebook Bug Bounties☆102Updated 4 years ago
- Creates a SOCK proxy server that transmits data over an SSRF vulnerability☆114Updated 12 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆53Updated 11 years ago
- Simple "postMessage logger" Chrome extension☆97Updated 5 years ago
- Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.☆71Updated 3 years ago
- CVE-2018-2893-PoC☆103Updated 6 years ago
- St2-052☆55Updated 7 years ago
- Python Web framework P0wner☆75Updated 12 years ago
- HTML5 WebSocket message fuzzer☆146Updated 6 years ago
- X41 BeanStack - Stack Trace Fingerprinting BETA☆52Updated 4 years ago
- Central Repo for Burp extensions☆151Updated 3 years ago
- CVE-2018-8021 Proof-Of-Concept and Exploit☆106Updated 6 years ago
- An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions☆123Updated 7 years ago