All Projects → EtherDream → Mitm Http Cache Poisoning

EtherDream / Mitm Http Cache Poisoning

HTTP Cache Poisoning Demo

Programming Languages

javascript
184084 projects - #8 most used programming language

Projects that are alternatives of or similar to Mitm Http Cache Poisoning

Ctftools
Personal CTF Toolkit
Stars: ✭ 312 (+275.9%)
Mutual labels:  web-security
Twa
A tiny web auditor with strong opinions.
Stars: ✭ 549 (+561.45%)
Mutual labels:  web-security
Prestashop Cve 2018 19126
PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)
Stars: ✭ 37 (-55.42%)
Mutual labels:  web-security
Javaid
java source code static code analysis and danger function identify prog
Stars: ✭ 327 (+293.98%)
Mutual labels:  web-security
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+414.46%)
Mutual labels:  web-security
Corscanner
Fast CORS misconfiguration vulnerabilities scanner🍻
Stars: ✭ 601 (+624.1%)
Mutual labels:  web-security
WDIR
Good resources about web security that I have read.
Stars: ✭ 14 (-83.13%)
Mutual labels:  web-security
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+12203.61%)
Mutual labels:  web-security
Githacker
🕷️ A Git source leak exploit tool that restores the entire Git repository, including data from stash, for white-box auditing and analysis of developers' mind
Stars: ✭ 524 (+531.33%)
Mutual labels:  web-security
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+8556.63%)
Mutual labels:  web-security
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (+334.94%)
Mutual labels:  web-security
Lookyloo
Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
Stars: ✭ 381 (+359.04%)
Mutual labels:  web-security
Articles Translator
📚Translate the distinct technical blogs. Please star or watch. Welcome to join me.
Stars: ✭ 606 (+630.12%)
Mutual labels:  web-security
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+4430.12%)
Mutual labels:  web-security
Waf A Mole
A guided mutation-based fuzzer for ML-based Web Application Firewalls
Stars: ✭ 51 (-38.55%)
Mutual labels:  web-security
Shell Backdoor List
🎯 PHP / ASP - Shell Backdoor List 🎯
Stars: ✭ 288 (+246.99%)
Mutual labels:  web-security
Favfreak
Making Favicon.ico based Recon Great again !
Stars: ✭ 564 (+579.52%)
Mutual labels:  web-security
Viewstate
ASP.NET View State Decoder
Stars: ✭ 77 (-7.23%)
Mutual labels:  web-security
Project Tauro
A Router WiFi key recovery/cracking tool with a twist.
Stars: ✭ 52 (-37.35%)
Mutual labels:  web-security
Openftp4
A list of all FTP servers in IPv4 that allow anonymous logins.
Stars: ✭ 634 (+663.86%)
Mutual labels:  web-security

Install

npm install

Run

node index.js

Test

浏览器代理 HTTP -> 127.0.0.1:8080

访问任意 HTTP 页面即可触发。

关闭代理。打开 http://www.163.com 若弹出对话框,感染成功。

更新缓存列表

进入 tool 文件夹,执行 run.cmd。需安装 phantomjs

该脚本会访问 url.txt 中的网站列表,分析出易感染的脚本文件,同时保存。

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].