sbp / ginLinks
Git index file parser, using python3
☆231Updated 3 years ago
Alternatives and similar repositories for gin
Users that are interested in gin are comparing it to the libraries listed below
Sorting:
- Utils☆267Updated 9 years ago
- exploit for ImageMagick's uninitialized memory disclosure in gif coder☆280Updated 7 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆315Updated 2 years ago
- Pillage web accessible GIT, HG and BZR repositories☆318Updated 8 years ago
- Probe a rendering engine for vulnerabilities and other features☆366Updated 3 years ago
- 🏴☠️ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files 🏴☠️☆201Updated 6 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆221Updated 3 years ago
- SHELLING - a comprehensive OS command injection payload generator☆110Updated 5 years ago
- Simple DNS Rebinding Service☆657Updated 5 years ago
- A mini webserver with FTP support for XXE payloads☆331Updated last year
- research☆151Updated last year
- Correlated injection proxy tool for XSS Hunter☆256Updated 2 years ago
- ☆264Updated 6 years ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆349Updated 2 years ago
- Finds unknown classes of injection vulnerabilities☆684Updated last month
- ☆421Updated 8 years ago
- HTTP.ninja☆151Updated last year
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆355Updated 3 months ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆287Updated 4 months ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆420Updated last week
- Predict Mongo ObjectIds☆135Updated 7 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆363Updated 9 months ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆425Updated 5 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆413Updated 3 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆433Updated last month
- XPath injection tool☆386Updated 2 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆303Updated 4 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆259Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆255Updated 3 weeks ago
- HTTP file upload scanner for Burp Proxy☆407Updated 2 years ago