silentsignal / duncan
Duncan - Blind SQL injector skeleton
☆56Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for duncan
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- Tests for different parsers from Ruby, Python, .NET, PHP, Perl, Java☆56Updated 8 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- DoS PoC's for SAP products☆48Updated 6 years ago
- Image size issues plugin for Burp Suite☆93Updated 6 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Demo server for testing Java deserialization payloads☆15Updated 8 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 10 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆39Updated 8 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago
- WhiteBox CMS analysis☆68Updated last year
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 5 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- Fork of Dnmap (http://dnmap.sourceforge.net/)☆22Updated 2 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Splunk Web Shell☆50Updated 9 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago
- Pentest Scripts for Apache Vulnerabilities☆31Updated 6 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- Hackerone disclosed report URL Aggregator☆29Updated 6 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- Allows you to trace where inputs are reflected back to the user.☆37Updated 7 years ago
- ImaegMagick Code Execution (CVE-2016-3714)☆68Updated 8 years ago
- ActionScript Proof of Concept to perform cross-domain reads☆45Updated 11 years ago