stivalet / PHP-Vulnerability-test-suite
Collection of vulnerable and fixed PHP synthetic test cases
☆60Updated last year
Alternatives and similar repositories for PHP-Vulnerability-test-suite:
Users that are interested in PHP-Vulnerability-test-suite are comparing it to the libraries listed below
- Taint Analysis for PHP☆44Updated 8 years ago
- ☆23Updated 5 years ago
- PHP tool to scan ADOdb code for SQL Injections☆31Updated 8 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromjpeg()☆148Updated 9 years ago
- ☆54Updated 6 years ago
- A Python3 module to assist in fuzzing web applications☆57Updated last year
- Bypassing FILTER_SANITIZE_EMAIL & FILTER_VALIDATE_EMAIL filters in filter_var for SQL Injection ( xD )☆31Updated 5 years ago
- CTF write-ups by PDKT team with English and Indonesian language☆77Updated 5 years ago
- HTML5 WebSocket message fuzzer☆144Updated 6 years ago
- PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)☆40Updated 6 years ago
- Burp Suite extension for JAX-RS☆65Updated 7 years ago
- Compiled dataset of Java deserialization CVEs☆61Updated 4 years ago
- ☆73Updated 6 years ago
- Deemon is a tool to detect CSRF in web applications. Deemon has been used for the paper "Deemon: Detecting CSRF with Dynamic Analysis and…☆75Updated 6 years ago
- OWASP WAP - Web Application Protection Project☆11Updated 5 years ago
- Simple "postMessage logger" Chrome extension☆94Updated 4 years ago
- CodeIgniter <=2.1.4 session cookie decryption vulnerability☆39Updated 8 years ago
- Symbolic execution inspired PHP application scanner for code-path discovery☆30Updated 5 years ago
- ☆49Updated 4 years ago
- #BugBounty #BugBounty Tools #WebDeveloper Tool☆37Updated 5 years ago
- PHPSCAN: Security analysis tool for PHP☆64Updated 4 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆140Updated 6 years ago
- ☆27Updated 5 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- PNG IDAT chunks ~ payload generator☆15Updated 8 years ago
- Some of my public exploits☆51Updated 4 years ago
- JWT Fuzzer for BurpSuite. Adds an Intruder hook for on-the-fly JWT fuzzing.☆98Updated 5 years ago
- A PHP static code analyser for potential vulnerabilities☆28Updated 10 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()☆120Updated 9 years ago
- A server vulnerable to XXE that can be used to test payloads using the xxer tool.☆25Updated 6 years ago