zi0Black / POC-CVE-2018-0114
This repository contains the POC of an exploit for node-jose < 0.11.0
☆25Updated last year
Related projects ⓘ
Alternatives and complementary repositories for POC-CVE-2018-0114
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Various tools for managing bug bounty recon and exploration.☆46Updated last year
- Burp extension to passively scan for applications revealing software version numbers☆30Updated 5 months ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆49Updated 5 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- ☆41Updated 4 years ago
- The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and ai…☆13Updated 5 years ago
- A collection of scripts used to interact with the Burp Rest API☆51Updated 5 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆43Updated 6 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆22Updated 7 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- PHP tool to test XSS☆23Updated 5 years ago
- .NET Deserialization Passive Scanner☆45Updated 6 years ago
- A Pythonic wrapper to MassDNS☆23Updated 6 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- This is a Burp extension for adding additional payloads to active scanner that require out-of-band validation. Works great with XSSHunter☆20Updated 7 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- ☆35Updated 5 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolu…☆60Updated 7 years ago
- CORS checking☆35Updated 6 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆70Updated 4 years ago