httprebind Logo

httprebind

0
Free
Visit Website

Automatic tool for DNS rebinding-based SSRF attacks httprebind is a tool that automates the process of finding and exploiting DNS rebinding vulnerabilities in web applications. It uses a combination of DNS rebinding and SSRF attacks to bypass security restrictions and access internal systems. httprebind is designed to be easy to use and requires minimal configuration. It is a powerful tool for penetration testers and security researchers.

FEATURES

ALTERNATIVES

A repository containing material for Android greybox fuzzing with AFL++ Frida mode

DueDLLigence is an open-source tool for identifying and analyzing DLL hijacking vulnerabilities in Windows applications, providing automated analysis and remediation guidance.

A blog post about abusing exported functions and exposed DCOM interfaces for pass-thru command execution and lateral movement

Repository of tools for testing iPhone messaging by Project Zero

A simple SSRF-testing sheriff written in Go

Covenant is a .NET C2 framework for red teamers, facilitating collaborative and efficient management of red team operations.

A tool that scans for accessibility tools backdoors via RDP

Very vulnerable ARM/ARM64[AARCH64] application with various levels of vulnerabilities for exploitation training.

PINNED

ImmuniWeb® Discovery Logo

ImmuniWeb® Discovery

ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.

Attack Surface Management
InfoSecHired Logo

InfoSecHired

An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Resources
Mandos Brief Newsletter Logo

Mandos Brief Newsletter

A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

Resources
Checkmarx SCA Logo

Checkmarx SCA

A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Application Security
Check Point CloudGuard WAF Logo

Check Point CloudGuard WAF

A cloud-native web application and API security solution that uses contextual AI to protect against known and zero-day threats without signature-based detection.

Application Security
Orca Security Logo

Orca Security

A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

Cloud Security
DryRun Logo

DryRun

A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.

Application Security
Wiz Logo

Wiz

Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.

Cloud Security