zi0Black / POC-CVE-2018-0114
This repository contains the POC of an exploit for node-jose < 0.11.0
☆25Updated 2 years ago
Alternatives and similar repositories for POC-CVE-2018-0114:
Users that are interested in POC-CVE-2018-0114 are comparing it to the libraries listed below
- OWASP Skanda - SSRF Exploitation Framework☆38Updated 11 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Study about HQL injection exploitation.☆51Updated 8 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆48Updated 4 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- This changes the style of Burp Suite's Repeater tabs to help the testers☆29Updated 5 years ago
- PHP tool to test XSS☆22Updated 5 years ago
- ☆42Updated 5 years ago
- Burp extension to passively scan for applications revealing software version numbers☆31Updated 11 months ago
- A penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.☆26Updated 6 years ago
- Simple Server Side Request Forgery services enumeration tool.☆55Updated 6 years ago
- A collection of scripts used to interact with the Burp Rest API☆52Updated 6 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- ☆34Updated 5 years ago
- The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and ai…☆13Updated 6 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆24Updated 8 years ago
- Scan for open S3 buckets and dump☆37Updated 7 years ago
- A tool for fetching archived URLs (to be rewritten in Go).☆40Updated 6 years ago
- ☆44Updated 8 years ago
- This is a Burp extension for adding additional payloads to active scanner that require out-of-band validation. Works great with XSSHunter☆20Updated 8 years ago
- Full TTY reverse shell over SSH☆58Updated 4 years ago
- BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolu…☆60Updated 7 years ago
- XSS Payloads☆49Updated 9 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 3 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago