Git Product home page Git Product logo

soffensive's Projects

autochrome icon autochrome

This tool downloads, installs, and configures a shiny new copy of Chromium.

bambdas icon bambdas

Bambdas collection for Burp Suite Professional and Community.

burpdeveltraining icon burpdeveltraining

Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"

burpssoextension icon burpssoextension

An extension for BurpSuite that highlights SSO messages in Burp's proxy window..

cloudmapper icon cloudmapper

CloudMapper helps you analyze your Amazon Web Services (AWS) environments.

collaborator-everywhere icon collaborator-everywhere

A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator

cve-2019-17221 icon cve-2019-17221

PhantomJS uses internal module: webpage, to open, close, render, and perform multiple actions on webpages, which suffers from an arbitrary file read vulnerability. The vulnerability exists in the page.open() function of the webpage module, which loads the specified URL and calls a given callback. When opening a HTML file, an attacker can supply specially crafted file content, which allows reading arbitrary files on the filesystem. The vulnerability is demonstrated by using page.render() as the function callback, resulting in the generation of a PDF or an image of the targeted file.

cve-2019-18935 icon cve-2019-18935

RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.

cves icon cves

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

detectdynamicjs icon detectdynamicjs

The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and aid in finding user/session data.

dtd-finder icon dtd-finder

List DTDs and generate XXE payloads using those local DTDs.

east icon east

Extensible Azure Security Tool - Documentation

fuzzdb icon fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.