securelayer7 / Captch-Bypass-Vulnerable-Script
This script is developed for understanding the Captcha Bypass Vulnerabilties.
☆26Updated 8 years ago
Alternatives and similar repositories for Captch-Bypass-Vulnerable-Script
Users that are interested in Captch-Bypass-Vulnerable-Script are comparing it to the libraries listed below
Sorting:
- OWASP Skanda - SSRF Exploitation Framework☆38Updated 11 years ago
- psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & w…☆19Updated 6 years ago
- This repository contains the POC of an exploit for node-jose < 0.11.0☆25Updated 2 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆23Updated 8 years ago
- ☆32Updated 5 years ago
- Study about HQL injection exploitation.☆51Updated 9 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated 2 years ago
- PHP tool to test XSS☆22Updated 5 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆48Updated 4 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- A penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.☆26Updated 6 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Transparently log all data passed into known JavaScript sinks - Sink Logger extension for Burp.☆49Updated 2 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- ☆44Updated 8 years ago
- ☆34Updated 5 years ago
- Traverse JS files for APIs/Endpoints☆15Updated 10 years ago
- Python Package for burprestapi☆16Updated 5 years ago
- JSONPath extension for BurpSuite☆29Updated last year
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- This is a small extension to make graphql readable☆30Updated 6 years ago
- ☆38Updated 4 years ago
- This application is developed to test the race condition vulnerability in the web application. We have discussed about this vulnerability…☆14Updated 8 years ago
- Alpha version code of Recon UI☆14Updated 7 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and ai…☆13Updated 6 years ago
- Burp Intruder File Payload Generator☆18Updated 5 years ago