0xVIC / CheatSheets
Cheat sheet
☆38Updated 5 years ago
Alternatives and similar repositories for CheatSheets:
Users that are interested in CheatSheets are comparing it to the libraries listed below
- 📚 An ultimate collection wordlists of the best-known CMS☆85Updated 7 months ago
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆22Updated 5 years ago
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆63Updated 4 years ago
- All known and unknown public POC's for wordpress themes and plugins☆79Updated 3 years ago
- golang tool to scan domains or single domains with know security issues against xmlrpc☆60Updated last year
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆39Updated 4 years ago
- Notes for CRTP☆39Updated 4 years ago
- Jenkins pre-auth RCE exploit. More info at https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266 https://blog.orange.tw/2019/02/…☆10Updated 5 years ago
- A list of "secrets" from JWT sample code and readme files.☆54Updated 4 years ago
- A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration☆78Updated 4 years ago
- ☆33Updated 2 years ago
- A bridge between masscan and nmap - run fast masscan, parse output, execute nmap using masscan as input☆28Updated last month
- Small tool to automate SSRF wordpress and XMLRPC finder☆80Updated 2 years ago
- This is to reorganize my notes☆10Updated 3 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆54Updated 4 years ago
- HTTP verb tampering & methods enumeration☆55Updated 2 years ago
- LFI Payloads List coolected from github repos☆72Updated 4 years ago
- ☆39Updated last year
- User enumeration and password spraying tool for testing Azure AD☆69Updated 2 years ago
- HP Data Protector Arbitrary Remote Command Execution☆11Updated 6 years ago
- Vulnerable SAML infrastructure training applicaiton☆50Updated last year
- ☆45Updated 7 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆67Updated 2 years ago
- Preparation for OSWE☆42Updated 4 years ago
- Web CTF CheatSheet 🐈☆33Updated 5 years ago
- Subdomain Enumeration Wordlist. 8956437 unique words. Updated.☆74Updated 4 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- NotSoCereal: A Deserialization exploit playground☆51Updated 3 years ago
- OSWE Preparation☆37Updated 5 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago