ret2jazzy / Ethereum-JSONRPC-DNS-RebindingLinks
The PoC files for ethereum client's JSON-RPC DNS Rebinding
☆35Updated 7 years ago
Alternatives and similar repositories for Ethereum-JSONRPC-DNS-Rebinding
Users that are interested in Ethereum-JSONRPC-DNS-Rebinding are comparing it to the libraries listed below
Sorting:
- Hunt Open MongoDB instances☆79Updated 6 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 7 years ago
- Finding Ethereum nodes which are vulnerable to RPC-attacks☆31Updated 9 years ago
- Application to take over mining destination of remote cgminer instances via RPC interface.☆24Updated 9 years ago
- glibc getcwd() local privilege escalation compiled binaries☆32Updated 7 years ago
- GitBackdorizer (bad name, I know!) Is a proof of concept from Ulisses Castro's talk - 50 ton of backdoors (https://www.slideshare.net/uli…☆50Updated 7 years ago
- Chrome < 62 uxss exploit (CVE-2017-5124)☆160Updated 8 years ago
- Automated Python Code Injection Tool☆87Updated 4 years ago
- Docker based Wargame Platform - To practice your CTF skills☆32Updated 9 years ago
- Some scripts and exploits☆148Updated 7 years ago
- Transparently log all data passed into known JavaScript sinks - Sink Logger extension for Burp.☆49Updated 3 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 5 years ago
- ImaegMagick Code Execution (CVE-2016-3714)☆69Updated 9 years ago
- ☆86Updated 8 years ago
- This repository contains the POC of an exploit for node-jose < 0.11.0☆25Updated 2 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆72Updated 5 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 13 years ago
- Proof of calc for CVE-2019-6453☆50Updated last year
- A collection of darkc0de old scripts (for education purposes only)☆86Updated 9 years ago
- Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb☆260Updated 3 years ago
- Test CVE-2018-0296 and extract usernames☆106Updated 6 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 6 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 7 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 7 years ago
- I'll post my custom shellcode I make here!☆22Updated 6 years ago
- Collection of XSS Payloads from various sources☆30Updated 8 years ago
- Burp Suite extension to help make Graphql request more readable☆33Updated 7 years ago
- A PoC Java Stager which can download, compile, and execute a Java file in memory.☆108Updated 7 years ago
- NodeXP - A Server Side Javascript Injection tool capable of detecting and exploiting Node.js vulnerabilities☆106Updated 9 months ago
- public exploits☆35Updated 2 years ago