All Projects → EtherDream → Https_hijack_demo

EtherDream / Https_hijack_demo

HTTPS Frontend Hijack

Programming Languages

javascript
184084 projects - #8 most used programming language

Projects that are alternatives of or similar to Https hijack demo

Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (+296.7%)
Mutual labels:  web-security
Articles Translator
📚Translate the distinct technical blogs. Please star or watch. Welcome to join me.
Stars: ✭ 606 (+565.93%)
Mutual labels:  web-security
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+11121.98%)
Mutual labels:  web-security
Lookyloo
Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
Stars: ✭ 381 (+318.68%)
Mutual labels:  web-security
Favfreak
Making Favicon.ico based Recon Great again !
Stars: ✭ 564 (+519.78%)
Mutual labels:  web-security
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+7795.6%)
Mutual labels:  web-security
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+4031.87%)
Mutual labels:  web-security
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+1293.41%)
Mutual labels:  web-security
Corscanner
Fast CORS misconfiguration vulnerabilities scanner🍻
Stars: ✭ 601 (+560.44%)
Mutual labels:  web-security
Project Tauro
A Router WiFi key recovery/cracking tool with a twist.
Stars: ✭ 52 (-42.86%)
Mutual labels:  web-security
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+369.23%)
Mutual labels:  web-security
Twa
A tiny web auditor with strong opinions.
Stars: ✭ 549 (+503.3%)
Mutual labels:  web-security
Prestashop Cve 2018 19126
PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)
Stars: ✭ 37 (-59.34%)
Mutual labels:  web-security
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+294.51%)
Mutual labels:  web-security
Viewstate
ASP.NET View State Decoder
Stars: ✭ 77 (-15.38%)
Mutual labels:  web-security
Javaid
java source code static code analysis and danger function identify prog
Stars: ✭ 327 (+259.34%)
Mutual labels:  web-security
Openftp4
A list of all FTP servers in IPv4 that allow anonymous logins.
Stars: ✭ 634 (+596.7%)
Mutual labels:  web-security
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+1321.98%)
Mutual labels:  web-security
Mitm Http Cache Poisoning
HTTP Cache Poisoning Demo
Stars: ✭ 83 (-8.79%)
Mutual labels:  web-security
Waf A Mole
A guided mutation-based fuzzer for ML-based Web Application Firewalls
Stars: ✭ 51 (-43.96%)
Mutual labels:  web-security

Run

node index.js

Summary

  • inject xss

inject

  • hijack https access

hijack

  • mark https url

proxy

Update

  • 0.1.0 (2014/10/26)

    support ie6,7,8

Detail

http://www.cnblogs.com/index-html/p/ssl-frontend-hijack.html

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].