43 results found Sort:

A list of resources for those interested in getting started in bug bounties
Created 2019-01-15
91 commits to master branch, last one 6 months ago
628
3.3k
unknown
135
Top disclosed reports from HackerOne
Created 2019-04-19
120 commits to master branch, last one about a month ago
491
2.8k
mit
59
Automatic SSRF fuzzer and exploitation tool
Created 2018-10-15
106 commits to master branch, last one 23 hours ago
358
2.7k
mit
22
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
Created 2018-08-11
33 commits to master branch, last one about a year ago
473
2.3k
unknown
73
SSRF (Server Side Request Forgery) testing resources
Created 2017-03-21
110 commits to master branch, last one about a year ago
615
2.3k
unknown
46
Java web common vulnerabilities and security code which is base on springboot and spring security
Created 2017-12-26
157 commits to master branch, last one 5 months ago
Getting started with java code auditing 代码审计入门的小项目
Created 2019-11-27
47 commits to master branch, last one 2 years ago
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Created 2019-09-22
86 commits to master branch, last one 9 months ago
Tool to help exploit XXE vulnerabilities
Created 2020-03-14
103 commits to master branch, last one 2 years ago
60
490
apache-2.0
9
RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.
Created 2021-04-21
102 commits to master branch, last one about a year ago
75
469
apache-2.0
9
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Created 2020-08-13
54 commits to master branch, last one 8 months ago
100
411
unknown
11
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Created 2021-06-03
20 commits to main branch, last one 2 years ago
57
333
unknown
4
国光的手把手带你用 SSRF 打穿内网靶场源码
Created 2021-05-09
6 commits to main branch, last one 3 years ago
69
322
mit
11
XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities
Created 2020-06-11
141 commits to master branch, last one 11 months ago
40
318
other
2
Smart context-based SSRF vulnerability scanner.
Created 2022-02-25
32 commits to master branch, last one 2 years ago
A simple SSRF-testing sheriff written in Go
Created 2019-10-14
2 commits to master branch, last one 4 years ago
46
284
gpl-3.0
5
Fast CLI tool to find the parameters that can be used to find SSRF or Out-of-band resource load :artificial_satellite: :crab:
Created 2020-06-16
93 commits to master branch, last one about a year ago
Egyscan The Best web vulnerability scanner; it's a multifaceted security powerhouse designed to fortify your web applications against malicious threats. Let's delve into the tasks and functions that m...
Created 2023-06-30
132 commits to main branch, last one 10 days ago
44
185
unlicense
5
CVE-2017-9506 - SSRF
Created 2018-04-25
11 commits to master branch, last one 2 years ago
Find All Parameters - Tool to crawl pages, find potential parameters and generate a custom target parameter wordlist
Created 2023-12-31
15 commits to master branch, last one 6 days ago
23
177
unknown
6
SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities
Created 2021-01-12
34 commits to master branch, last one 3 years ago
41
162
gpl-3.0
4
ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
Created 2021-03-15
3 commits to main branch, last one 2 years ago
A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).
Created 2021-03-08
4 commits to master branch, last one 2 years ago
20
122
unknown
4
Nuclei Templates to reproduce Cracking the lens's Research
Created 2022-01-08
7 commits to main branch, last one 2 years ago
39
105
unknown
11
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Created 2020-05-11
14 commits to master branch, last one 3 years ago
Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSRF
Created 2023-03-02
15 commits to main branch, last one 11 months ago
CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server
Created 2022-10-09
4 commits to main branch, last one about a year ago
Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)
Created 2022-06-24
7 commits to master branch, last one about a year ago
8
87
apache-2.0
4
A Server Side Request Forgery (SSRF) protection library. Made with 🖤 by Doyensec LLC.
Created 2022-12-12
14 commits to main branch, last one 6 months ago
CVE-2020-36179~82 Jackson-databind SSRF&RCE
Created 2021-01-10
3 commits to main branch, last one 3 years ago