skepticfx / fuzzcat
Fuzzing web services in style with nodejs
☆11Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for fuzzcat
- A simple TLS forwarder that lets you intercept traffic and play with them.☆30Updated 5 years ago
- Automatically exported from code.google.com/p/fuzzdb☆14Updated 9 years ago
- A fuzzing library that allows creating malicious payloads based on Joi validator schemas.☆14Updated 9 years ago
- A collection of vulnerable web applications in Node.js to practice security fundamentals☆13Updated 8 years ago
- ☆18Updated 8 years ago
- generates random values of standard, built-in JavaScript types for fuzz testing☆29Updated 3 years ago
- Xss Vulnerability Demonstration framework.☆12Updated 11 years ago
- Fuzzing tool written in Golang. Insane monkey not included.☆12Updated 6 years ago
- CVE-2017-5005 for Quick Heal Antivirus☆15Updated 7 years ago
- Test Suite and exemplary extensions of the "Attacking Browser Extensions" master's thesis☆28Updated 8 years ago
- Yara Plugin for Binary Ninja☆12Updated 6 years ago
- Burp extension for decoding WCF-gzipped requests.☆12Updated 8 years ago
- frida utility-belt☆24Updated 8 years ago
- A simple ssh private key password recovery tool written in Go☆22Updated 11 months ago
- Remote timing attack exploit against most Zeus/Zbot variants including Citadel, Ice9, Zeus 2.3, KINS/ZeusVM etc..☆24Updated 9 years ago
- Analyzes open source bug trackers for interesting vulnerabilities☆22Updated 9 years ago
- Faraday Workspaces for Bug Bounties☆20Updated 8 years ago
- Tutorial for Node.js security☆21Updated 4 years ago
- Tools for attacking cryptographic implementations.☆21Updated 8 years ago
- A QEMU based framework for instrumenting x86 programs from Python☆17Updated 4 years ago
- Local privilege escalation scripts and tools☆16Updated 8 years ago
- VPS infrastructure found in HT dumps☆26Updated 9 years ago
- Vagrant configuration to setup a Thug honeyclient VM☆20Updated 9 years ago
- Various tools, exploits and other short code snippets☆12Updated 5 years ago
- Advanced HTTP fingerprinting PoC☆44Updated 7 years ago
- POC for IAT Parsing Payloads☆47Updated 7 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆20Updated 8 years ago