polyhedraltech / SecurityTestingLinks
Eclipse plugin suite providing integration with security testing tools.
☆11Updated 9 years ago
Alternatives and similar repositories for SecurityTesting
Users that are interested in SecurityTesting are comparing it to the libraries listed below
Sorting:
- cve-2014-0130 rails directory traversal vuln☆19Updated 8 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆38Updated 9 years ago
- ☆70Updated 7 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- Tainted PhantomJS☆52Updated 9 years ago
- PHDAYS |||☆17Updated 12 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 11 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆44Updated 7 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- ActionScript Proof of Concept to perform cross-domain reads☆16Updated 11 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- My IDA scripts, tips and testing techniques for Thick Client applications.☆17Updated 10 years ago
- BlackHat Europe 2017 Slides☆26Updated 7 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 6 years ago
- Demonstrating why Dynamic Method Invocation with unrestricted method names (the old default of Struts) is dangerous.☆12Updated 6 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 6 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Files from Zeronights presentation.☆28Updated 12 years ago
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆23Updated 7 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- ☆10Updated 9 years ago
- Checklist intended to be used as a baseline for assessing, designing, and testing the security of a MAM (Application Wrapping) solution☆19Updated 9 years ago
- ActionScript Proof of Concept to perform cross-domain reads☆43Updated 11 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 6 years ago
- A Jenkins Pentest/Security Toolkit written in Python☆15Updated 7 years ago
- Immunio's XSS Fuzzer tool☆25Updated 9 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 11 years ago
- ☆23Updated 10 years ago