fuzzdb
Vulnerability tester
A comprehensive toolset for identifying and exploiting application vulnerabilities through dynamic testing
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
8k stars
366 watching
2k forks
Language: PHP
last commit: about 1 year ago
Linked from 5 awesome lists
Related projects:
Repository | Description | Stars |
---|---|---|
google/oss-fuzz | An automated testing framework that uses random data to find errors in software | 10,548 |
jiangsir404/xss-sql-fuzz | Automates fuzzing of XSS and SQL injection vulnerabilities in web applications using Burp Suite extensions. | 60 |
xmendez/wfuzz | A tool to automatically generate and test web application inputs for security vulnerabilities | 5,967 |
google/honggfuzz | A high-performance fuzzer for detecting security vulnerabilities in software | 3,079 |
1n3/intruderpayloads | A collection of tools and methodologies for simulating web application attacks | 3,681 |
michaelstott/crlf-injection-scanner | Tool to detect CRLF injection vulnerabilities in web applications | 159 |
danmcinerney/fuzzstrings | A collection of pre-defined strings to test web application vulnerabilities | 32 |
google/oss-fuzz-vulns | Records disclosed OSS-Fuzz vulnerabilities and their impact on versions and commits | 133 |
google/fuzzbench | Automated testing of software components to identify vulnerabilities and weaknesses | 1,108 |
henshin/filebuster | A fast and flexible web application testing tool that uses brute-force methods to discover vulnerabilities | 212 |
ameenmaali/qsfuzz | A tool to help identify vulnerabilities in web applications by fuzzing query strings with custom rules. | 296 |
shouc/corbfuzz | Fuzz testing tool to check browser security policies and detect vulnerabilities in web applications | 3 |
wireghoul/dotdotpwn | Tool for discovering directory traversal vulnerabilities in software | 989 |
jtpereyda/boofuzz | A tool for generating and testing network protocol inputs to identify vulnerabilities | 2,041 |
sefcom/witcher | A framework for fuzzing web applications to detect vulnerabilities like command and SQL injection | 77 |