wallarm / researches
☆12Updated 6 years ago
Alternatives and similar repositories for researches:
Users that are interested in researches are comparing it to the libraries listed below
- Vulners signature-base software version detection rules☆37Updated 3 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- Customizable lazy exploit pattern utility.☆13Updated 2 years ago
- Faraday Workspaces for Bug Bounties☆21Updated 9 years ago
- PHP Source Code Analyzer written in Perl (taint checking)☆18Updated 4 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆38Updated 9 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Scan web server for known webshell names and responses☆50Updated 8 years ago
- Collection of different ways to execute code outside of the expected entry points☆16Updated 11 years ago
- A security write-up about the Paypal API & data leakage☆24Updated 8 years ago
- Script to find exploitable magic methods for PHP object injection☆27Updated 10 years ago
- ☆13Updated 2 years ago
- Format string exploit generation☆10Updated 9 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆52Updated 4 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- Exploits, Fuzzers, Scripts etc☆33Updated 4 years ago
- CVE-2016-1287 vulnerability test☆16Updated 9 years ago
- POC for IAT Parsing Payloads☆48Updated 8 years ago
- Burp extension to quickly and easily develop Python complex exploits based on Burp proxy requests.☆33Updated 9 years ago
- Recon-ng modules that won't get accepted into the main distribution because of 3rd party dependencies.☆18Updated 11 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 11 months ago
- ☆27Updated 7 years ago
- XXE attack tool☆31Updated 9 years ago
- BlackHat Europe 2017 Slides☆26Updated 7 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆15Updated 8 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆21Updated 8 years ago
- Efficient clustering of MASSCAN results☆12Updated 8 years ago
- A BurpSuite extension for lair☆28Updated 7 years ago
- ☆15Updated 8 years ago