ret2jazzy / Ethereum-JSONRPC-DNS-RebindingLinks
The PoC files for ethereum client's JSON-RPC DNS Rebinding
☆35Updated 7 years ago
Alternatives and similar repositories for Ethereum-JSONRPC-DNS-Rebinding
Users that are interested in Ethereum-JSONRPC-DNS-Rebinding are comparing it to the libraries listed below
Sorting:
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 7 years ago
- Hunt Open MongoDB instances☆79Updated 5 years ago
- Hackfest Talk - Abusing PHP 7’s OPcache to Spawn Webshells☆10Updated 8 years ago
- XXE vulnerability demo☆22Updated 11 years ago
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated last year
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Wraps sudo; transparently steals user's credentials. For those annoying times when you get a shell/file write on a sudoers account and ne…☆35Updated 10 months ago
- Finding Ethereum nodes which are vulnerable to RPC-attacks☆31Updated 9 years ago
- ~ BannerGrab☆25Updated 8 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- A collection of darkc0de old scripts (for education purposes only)☆85Updated 9 years ago
- Cronbased Dirty Cow Exploit☆31Updated 8 years ago
- web based nmap scan collection and search☆19Updated 4 years ago
- Files from Zeronights presentation.☆28Updated 12 years ago
- This repository contains the POC of an exploit for node-jose < 0.11.0☆25Updated 2 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 5 years ago
- A very simple bridge for performing Flash HTTP requests with JavaScript☆80Updated 10 years ago
- Heartbleed (CVE-2014-0160) client exploit☆323Updated 9 years ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 4 years ago
- ssh public host key scanner using shodan☆117Updated 6 years ago
- ☆13Updated 8 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated last year
- Post-exploitation scripts for OS X persistence and privesc☆72Updated 8 years ago
- This application is developed to test the race condition vulnerability in the web application. We have discussed about this vulnerability…☆14Updated 8 years ago
- Transparently log all data passed into known JavaScript sinks - Sink Logger extension for Burp.☆49Updated 3 years ago
- Plaintext Password harvesting from Azure Windows VMs☆68Updated 7 years ago
- Docker based Wargame Platform - To practice your CTF skills☆32Updated 9 years ago
- A tool to help you manage your leaks☆34Updated 7 years ago
- Simple script you can use to convert and obscure any IP address of any host.☆111Updated 3 years ago
- WhiteBox CMS analysis☆69Updated 2 years ago