taviso / rbndr
Simple DNS Rebinding Service
☆649Updated 5 years ago
Alternatives and similar repositories for rbndr:
Users that are interested in rbndr are comparing it to the libraries listed below
- List DTDs and generate XXE payloads using those local DTDs.☆624Updated last year
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆997Updated 3 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆861Updated 3 years ago
- ☆674Updated 2 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆355Updated 8 months ago
- ☆688Updated 4 months ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆599Updated last year
- HTTP file upload scanner for Burp Proxy☆404Updated last year
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆419Updated 5 months ago
- DNS rebinding toolkit☆252Updated last year
- A DNS rebinding attack framework.☆1,081Updated last month
- ☆537Updated 3 weeks ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,074Updated 4 months ago
- Automatic tool for DNS rebinding-based SSRF attacks☆298Updated 4 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆391Updated 2 years ago
- Client Side Prototype Pollution Scanner☆518Updated 2 years ago
- Content-Type Research☆612Updated last year
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆348Updated 2 years ago
- Finds unknown classes of injection vulnerabilities☆662Updated this week
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆711Updated last year
- ☆265Updated 6 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆595Updated 4 years ago
- Automated HTTP Request Repeating With Burp Suite☆868Updated 3 years ago
- A cheatsheet for exploiting server-side SVG processors.☆728Updated 4 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆312Updated last year
- Advanced Burp Suite Logging Extension☆656Updated 10 months ago
- A simple SSRF-testing sheriff written in Go☆326Updated 5 months ago
- Deriving RSA public keys from message-signature pairs☆310Updated 11 months ago
- ☆982Updated this week
- A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon☆1,138Updated last year