sbp / ginLinks
Git index file parser, using python3
β229Updated 3 years ago
Alternatives and similar repositories for gin
Users that are interested in gin are comparing it to the libraries listed below
Sorting:
- π΄ββ οΈ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files π΄ββ οΈβ203Updated 6 years ago
- Utilsβ275Updated 9 years ago
- XPath injection toolβ399Updated 2 years ago
- exploit for ImageMagick's uninitialized memory disclosure in gif coderβ285Updated 8 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causβ¦β440Updated 8 months ago
- HTTP.ninjaβ151Updated 2 years ago
- β266Updated 6 years ago
- simple script to extract all web resources by means of .SVN folder exposed over network.β479Updated last year
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.β477Updated 8 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.β264Updated 4 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.β316Updated 2 years ago
- A mini webserver with FTP support for XXE payloadsβ340Updated last year
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cerβ¦β289Updated 11 months ago
- Probe a rendering engine for vulnerabilities and other featuresβ367Updated 4 years ago
- a tiny tool for swf hacking, just browse it:)β242Updated 12 years ago
- β424Updated 8 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requestsβ387Updated last year
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)β296Updated 2 years ago
- researchβ151Updated last year
- Analysis of DNS records to find popular trendsβ448Updated 9 years ago
- SHELLING - a comprehensive OS command injection payload generatorβ110Updated 6 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabiβ¦β361Updated 9 months ago
- Pentest/BugBounty progress control with scanning modulesβ282Updated 5 years ago
- It's bloody scantasticβ238Updated 3 years ago
- HTTP file upload scanner for Burp Proxyβ415Updated 2 years ago
- XSS payloads for exploiting Markdown syntaxβ490Updated last year
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.β259Updated 7 months ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictionsβ224Updated 3 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.β417Updated 3 years ago
- A tiny and cute URL fuzzerβ402Updated 3 years ago