tehmoon / http-fuzzer
☆12Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for http-fuzzer
- Everything about xss protection technology☆15Updated 5 years ago
- Simple proxy which applies filters (default or custom) to your requests and responses, while you browse a website.☆8Updated 3 years ago
- Exactly what it sounds like, which is something rad☆20Updated 2 years ago
- ☆13Updated last year
- A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-sam…☆17Updated last year
- Burp Extension for copying requests safely. It redacts headers like Cookie, Authorization and X-CSRF-Token for now. More support can be a…☆17Updated 4 years ago
- A python-based padding oracle tool☆20Updated 3 months ago
- Take a list of IP addresses and probe for working HTTP and HTTPS servers☆12Updated 4 years ago
- Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.☆12Updated 4 months ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- ☆19Updated 4 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- Extract parameters/paths from urls☆17Updated 4 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 2 years ago
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- ☆12Updated 3 years ago
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 3 years ago
- Concept:☆10Updated 2 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆17Updated 5 years ago
- burp extender for fuzzing☆10Updated 6 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- Just a simple SMTP server, implementation of @corpix smtpd library☆14Updated 4 years ago
- Magento Security Scanner☆15Updated 2 years ago
- Security Advisories☆10Updated 5 years ago
- This little script for gathering chaos.projectdiscovery.io recon data in an organized way and finding the daily differences on it☆17Updated 4 years ago
- List of domains having RVDP programmes☆10Updated 4 years ago
- CVE-2020-0688 PoC☆10Updated this week
- RCE in NPM VSCode Extension☆20Updated 3 years ago