robotattackorg / robot-detectLinks
Detection script for the ROBOT vulnerability
☆272Updated 3 years ago
Alternatives and similar repositories for robot-detect
Users that are interested in robot-detect are comparing it to the libraries listed below
Sorting:
- proxy poc implementation of STARTTLS stripping attacks☆168Updated 3 years ago
- ☆146Updated 5 years ago
- User, contributor and developer friendly vulnerability database☆128Updated 6 years ago
- Linux Memory Cryptographic Keys Extractor☆238Updated 2 years ago
- Tools for auditing WAFS☆462Updated 4 years ago
- Mass scanner for the Java serialize bug☆152Updated 2 months ago
- TLS Redirection☆120Updated 7 years ago
- Nameserver DNS poisoning attacks made easy☆524Updated 8 years ago
- Fast http dead file finder.☆218Updated last month
- O-Saft - OWASP SSL advanced forensic tool☆381Updated last month
- Framework for Testing WAFs (FTW!)☆266Updated 2 years ago
- Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)☆190Updated 6 years ago
- ☆90Updated last month
- An easy-to-deploy virtual machine that can provide flexible man-in-the-middle capabilities.☆200Updated 8 years ago
- ROCA: Infineon RSA key vulnerability☆486Updated last year
- Authenticate against a MySQL server without knowing the cleartext password☆228Updated 3 years ago
- ☆144Updated 8 years ago
- PyShell makes interacting with web-based command injection less painful, emulating the feel of an interactive shell as much as possible.☆253Updated 8 years ago
- Docker image for DVWA(Damn Vulnerable Web Application)☆101Updated 8 years ago
- Tool for introspection of SSL\TLS sessions☆141Updated last month
- A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a la…☆141Updated last year
- Use your Shodan API Key to dump all the contents of exposed memcached servers.☆141Updated 7 years ago
- Turn your Burp suite into headless active web application vulnerability scanner☆155Updated 7 years ago
- Stealing CSRF tokens with CSS injection (without iFrames)☆324Updated 7 years ago
- Project Sonar☆238Updated 6 months ago
- cve-search is a tool to import CVE (Common Vulnerabilities and Exposures) and CPE (Common Platform Enumeration) into a MongoDB to facilit…☆143Updated 3 months ago
- The ONLY hacker friendly proxy for webapp pentests.☆218Updated 8 years ago
- An automated XSS payload generator written in python.☆315Updated 9 years ago
- Git manager for pentesters☆108Updated 9 years ago
- Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website☆138Updated 5 years ago