taviso / rbndr
Simple DNS Rebinding Service
☆627Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for rbndr
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆804Updated 2 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆527Updated 9 months ago
- Finds unknown classes of injection vulnerabilities☆637Updated last year
- ☆655Updated 2 years ago
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆976Updated 3 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆337Updated 3 months ago
- Herramienta para evadir disable_functions y open_basedir☆396Updated last year
- ☆259Updated 5 years ago
- ☆528Updated 11 months ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,037Updated 4 months ago
- Advanced Burp Suite Logging Extension☆630Updated 5 months ago
- ☆684Updated last year
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆344Updated 2 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- Client Side Prototype Pollution Scanner☆511Updated 2 years ago
- Automated HTTP Request Repeating With Burp Suite☆846Updated 2 years ago
- DNS rebinding toolkit☆250Updated last year
- Content-Type Research☆540Updated 9 months ago
- Deriving RSA public keys from message-signature pairs☆270Updated 6 months ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆374Updated last year
- A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.☆669Updated 6 months ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- A tool to perform Sequential Import Chaining☆254Updated 5 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- ☆958Updated 11 months ago
- ☆1,245Updated last week
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆650Updated 2 years ago
- A DNS rebinding attack framework.☆1,036Updated 5 months ago
- A cheatsheet for exploiting server-side SVG processors.☆695Updated 4 years ago