umarfarook882 / Tornado_Demo_Vuln_AppLinks
Tornado Demo Vulnerable Application to test SQL injection vulnerability and patch it using RASP (Runtime Application Self-Protection)
☆11Updated 7 years ago
Alternatives and similar repositories for Tornado_Demo_Vuln_App
Users that are interested in Tornado_Demo_Vuln_App are comparing it to the libraries listed below
Sorting:
- DoS PoC's for SAP products☆52Updated 7 years ago
- Simple, useful scripts for red/blue team situations☆22Updated 10 years ago
- Advance URL Fuzzing + Whois Domain running on python☆18Updated 2 years ago
- Snort rules☆35Updated 6 years ago
- ArmourBird CSF - Container Security Framework☆44Updated 3 years ago
- ☆14Updated 7 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆39Updated 7 years ago
- SQLChop reverse http proxy module☆32Updated 9 years ago
- Tests for different parsers from Ruby, Python, .NET, PHP, Perl, Java☆55Updated 9 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 6 years ago
- Oops, It's funny to detect a webshell. Temporarily not maintained☆18Updated 7 years ago
- Simple socket-based gateway to the Burp Collaborator☆34Updated 8 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 8 years ago
- S2-055的环境,基于rest-show-case改造☆37Updated 7 years ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- ☆37Updated 10 years ago
- Penetration Test Framwork☆22Updated 7 years ago
- ☆28Updated 7 years ago
- ERPScan Public POC for CVE-2018-2636☆22Updated 7 years ago
- WebFuzzer - Web Application Security Scanner by Cystack Team☆25Updated 8 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆55Updated 8 years ago
- This is the C version of the StratosphereLinuxIPS. It is mainly used for integration with Snort and other IDSs.☆12Updated 8 years ago
- Fork of Dnmap (http://dnmap.sourceforge.net/)☆22Updated 3 years ago
- check cmd execute☆13Updated 8 years ago
- CodeIgniter <=2.1.4 session cookie decryption vulnerability☆39Updated 9 years ago
- Baseline IoT security checklist. Consider security as early in development as possible and reap the rewards.☆30Updated 8 years ago
- Flash XSS Scanner☆54Updated 9 years ago
- ☆15Updated 6 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- ☆46Updated 9 years ago