umarfarook882 / Tornado_Demo_Vuln_AppLinks
Tornado Demo Vulnerable Application to test SQL injection vulnerability and patch it using RASP (Runtime Application Self-Protection)
☆11Updated 7 years ago
Alternatives and similar repositories for Tornado_Demo_Vuln_App
Users that are interested in Tornado_Demo_Vuln_App are comparing it to the libraries listed below
Sorting:
- passive dns collector☆10Updated 8 years ago
- Advance URL Fuzzing + Whois Domain running on python☆17Updated 2 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆39Updated 7 years ago
- Industrial Security Checklist☆10Updated 8 years ago
- Exploit PoC for Spring RCE issue (CVE-2011-2894)☆43Updated last year
- ☆24Updated 5 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 5 years ago
- WebFuzzer - Web Application Security Scanner by Cystack Team☆25Updated 8 years ago
- ☆14Updated 7 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 8 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 6 years ago
- Fork of Dnmap (http://dnmap.sourceforge.net/)☆22Updated 2 years ago
- Tests for different parsers from Ruby, Python, .NET, PHP, Perl, Java☆55Updated 8 years ago
- ☆17Updated 6 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 7 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- Custom Fortify SCA rules to detect common JSSE certification validation flaws☆11Updated 9 years ago
- Penetration Test Framwork☆22Updated 7 years ago
- Jira Information Gatherer☆28Updated 7 years ago
- It is a Python+Perl script to exploit ASP.net Padding Oracle vulnerability.☆19Updated 8 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- Oops, It's funny to detect a webshell. Temporarily not maintained☆18Updated 7 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- DoS PoC's for SAP products☆52Updated 7 years ago
- A Java serializer in JavaScript☆81Updated 7 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- Exploit for Jenkins serialization vulnerability - CVE-2016-0792☆50Updated 7 years ago
- Simple, useful scripts for red/blue team situations☆22Updated 10 years ago