redrays-io / WS_RaceCondition_PoCLinks
Simple PoC for demonstrating Race Conditions on Websockets
☆55Updated last year
Alternatives and similar repositories for WS_RaceCondition_PoC
Users that are interested in WS_RaceCondition_PoC are comparing it to the libraries listed below
Sorting:
- A collection of utilities for building extensions using Burp's Montoya API☆50Updated last year
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆32Updated 4 months ago
- Make better use of the embedded browser that comes by default with Burp☆43Updated last year
- AssetViz simplifies the visualization of subdomains from input files, presenting them as a coherent mind map. Ideal for penetration test…☆33Updated last year
- Additional active scan checks for BURP☆27Updated 9 months ago
- Repro for Confusion Attacks: Exploiting Hidden Semantic Ambiguity in Apache HTTP Server!☆20Updated 10 months ago
- ☆37Updated 3 weeks ago
- crtdumper is a Go application designed to interact directly with Certificate Transparency (CT) logs servers and extract domain names fro…☆28Updated last year
- ☆64Updated 2 months ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆72Updated 3 years ago
- ☆45Updated 5 months ago
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 5 months ago
- yataf extracts secrets and paths from files or urls - its best used against javascript files☆52Updated 10 months ago
- A powerful and clean bash script to dump and extract information from Project Discovery's Chaos Project https://chaos.projectdiscovery.io…☆25Updated 3 years ago
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it☆51Updated last year
- A powerful AWS Cognito analysis and session hijacking toolkit designed for security researchers and penetration testers. CognitoHunter sp…☆20Updated 5 months ago
- A set of open-source community scripts☆62Updated 9 months ago
- Exploit for Symfony CVE-2024-50340 (forked eos)☆30Updated 7 months ago
- Dependency Confusion Security Testing Tool☆48Updated 2 years ago
- My talks...☆25Updated 4 months ago
- Simple bash Script to automate initial recon using (httpx, puredns, regulator, wayback, katana, aquatone)☆34Updated 3 months ago
- Security Advisories☆34Updated this week
- ☆27Updated 2 years ago
- ☆63Updated 2 years ago
- An intentionally-vulnerable application for demonstrating the hazards of SpEL expression composition☆28Updated 7 years ago
- A wrapper around grep, to help you grep for things! - Improved version of gf by @tomnomnom.☆64Updated last year
- Unicode Security Toolkit☆36Updated 9 months ago
- Demo of various ways to exploit post based reflected XSS☆18Updated 2 years ago
- Nuclei templates for source code analysis. Detects hardcoded secrets, config leaks, debug endpoints. Also helps identify OWASP Top 10 iss…☆66Updated last month
- Advanced test for proxy & waf☆13Updated 10 months ago