silentsignal / rsa_sign2n
Deriving RSA public keys from message-signature pairs
☆294Updated 9 months ago
Alternatives and similar repositories for rsa_sign2n:
Users that are interested in rsa_sign2n are comparing it to the libraries listed below
- ☆751Updated 2 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆844Updated 3 years ago
- Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.☆517Updated 2 months ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆720Updated 3 years ago
- Client Side Prototype Pollution Scanner☆513Updated 2 years ago
- Content-Type Research☆596Updated last year
- Generates a `php://filter` chain that adds a prefix and a suffix to the contents of a file.☆202Updated 4 months ago
- Bambdas collection for Burp Suite Professional and Community.☆231Updated this week
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆387Updated last year
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆233Updated 2 months ago
- CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request …☆276Updated 5 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated 11 months ago
- Simple DNS Rebinding Service☆641Updated 5 years ago
- Phar + JPG Polyglot generator and playground (CTF CODE)☆81Updated 6 years ago
- A collection of Server-Side Prototype Pollution gadgets and exploits☆164Updated last week
- BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition☆661Updated this week
- A cheatsheet for exploiting server-side SVG processors.☆711Updated 4 years ago
- Unofficial documentation for the great tool Param Miner☆176Updated 2 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆122Updated 5 years ago
- CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator☆272Updated 2 years ago
- This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a p…☆104Updated 10 months ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆580Updated last year
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆56Updated 9 months ago
- PP-finder Help you find gadget for prototype pollution exploitation☆150Updated 6 months ago
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆241Updated 6 months ago
- 🎯 Server Side Template Injection Payloads☆622Updated 6 months ago
- Herramienta para evadir disable_functions y open_basedir☆402Updated last year
- A tool that recovers the public key used to sign JWT tokens☆111Updated last year
- Smart context-based SSRF vulnerability scanner.☆347Updated 2 years ago
- A simple web app with a XXE vulnerability.☆225Updated 3 years ago