sbp / gin
Git index file parser, using python3
☆230Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for gin
- XPath injection tool☆367Updated last year
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆218Updated 2 years ago
- exploit for ImageMagick's uninitialized memory disclosure in gif coder☆278Updated 7 years ago
- Utils☆264Updated 8 years ago
- Pillage web accessible GIT, HG and BZR repositories☆314Updated 7 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆307Updated last year
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- 🏴☠️ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files 🏴☠️☆196Updated 5 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆253Updated 3 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated 4 months ago
- Correlated injection proxy tool for XSS Hunter☆249Updated last year
- SHELLING - a comprehensive OS command injection payload generator☆107Updated 5 years ago
- ☆528Updated 11 months ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆346Updated 6 years ago
- Adds a customizable "Send to..."-context-menu to your BurpSuite.☆150Updated last year
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆345Updated 2 years ago
- ☆414Updated 7 years ago
- Predict Mongo ObjectIds☆126Updated 6 years ago
- Recursive DNS Subdomain Enumerator with dead-end avoidance system (BETA)☆142Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆253Updated 5 months ago
- Automatic tool for DNS rebinding-based SSRF attacks☆294Updated 4 years ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆445Updated 6 years ago
- HTTP.ninja☆147Updated last year
- Burp Suite Extension to monitor new scope☆195Updated 3 years ago
- Simple DNS Rebinding Service☆627Updated 4 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆425Updated 11 months ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆407Updated last week
- Finds unknown classes of injection vulnerabilities☆638Updated last year
- ☆259Updated 5 years ago
- Crack the shared secret of a HS256-signed JWT☆221Updated last year