sakurity / racer
One-click utility to test race conditions
☆165Updated 7 years ago
Alternatives and similar repositories for racer:
Users that are interested in racer are comparing it to the libraries listed below
- CURRYFINGER - SNI & Host header spoofing utility.☆110Updated 5 years ago
- Live at http://extractdata.club☆167Updated 7 years ago
- A DNS connectback shell executed by strings in payloads.txt☆102Updated last year
- A list of publicly known but unfixed security bugs☆237Updated 6 years ago
- Local Privilege Escalation☆206Updated 7 years ago
- Archaeologit scans the history of a user's GitHub repositories for a given pattern to find sensitive things.☆142Updated 6 years ago
- A collection of scripts that help handling X.509 certificate and TLS issues☆127Updated this week
- CVE-2019-5418 - File Content Disclosure on Ruby on Rails☆195Updated 3 years ago
- ReconJSON is a project dedicated to creating a flexible and consistent JSON format across popular recon tools.☆102Updated 6 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆164Updated last year
- Stealing CSRF tokens with CSS injection (without iFrames)☆319Updated 7 years ago
- vcsmap is a plugin-based tool to scan public version control systems for sensitive information.☆137Updated 3 years ago
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆190Updated 8 years ago
- Authenticate against a MySQL server without knowing the cleartext password☆225Updated 2 years ago
- Just a copy-paste XSS test file☆22Updated 12 years ago
- A Scaleable and Asynchronous Framework for Testing Tools built on Kubernetes☆35Updated 7 years ago
- Tool to help with the exploitation of web application race conditions☆181Updated 6 years ago
- Proof of concept of LibreOffice remote arbitrary file disclosure vulnerability☆95Updated 7 years ago
- Chrome < 62 uxss exploit (CVE-2017-5124)☆161Updated 7 years ago
- TLS Redirection☆120Updated 7 years ago
- Time Trial - A tool for performing feasibility analyses of timing attacks☆83Updated 10 years ago
- Demonstrating that disabling ICC in docker does not block raw packets between containers.☆65Updated 7 years ago
- A project designed to parse public source code repositories and find various types of vulnerabilities.☆191Updated 7 years ago
- psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & w…☆141Updated 7 years ago
- Recon, Subdomain Bruting, Zone Transfers☆228Updated 8 years ago
- A security tool to fingerprint PNG libraries used by web applications☆80Updated 5 years ago
- Call for WPA3 - what's wrong with WPA2 security and how to fix it☆240Updated 7 years ago
- An example of obtaining RCE via Redis and CSRF☆76Updated 8 years ago
- The databases, API's and managers behind https://websecweekly.org☆50Updated 9 years ago
- ☆179Updated 11 years ago