AssassinUKG / XSSPlayground
A simple place to learn XSS
☆30Updated 3 years ago
Alternatives and similar repositories for XSSPlayground:
Users that are interested in XSSPlayground are comparing it to the libraries listed below
- Template used for my OSCP exam.☆26Updated 2 years ago
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆58Updated 2 years ago
- Android Pentest Setup Environment☆30Updated 2 years ago
- Intentionally Vulnerable Nodejs Application & APIs☆22Updated 2 years ago
- ☆14Updated 4 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 3 years ago
- Journey to Try Harder !!!☆32Updated 5 years ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆23Updated 5 months ago
- Information-Gathering Shell Script☆29Updated 4 years ago
- Pentest stuff☆49Updated last year
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆32Updated 2 years ago
- Regex patterns for manual application source code review☆26Updated 4 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 2 years ago
- A Python based Recon Tool to search for Storage Buckets☆11Updated 2 years ago
- ☆48Updated 4 years ago
- Intentionally vulnerable Linux application for buffer overflow and RCE development practice☆27Updated 3 years ago
- ☆23Updated 5 years ago
- Files for my Python3 Create Your Own Tool Series☆24Updated 2 years ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆50Updated 4 years ago
- ☆22Updated 3 years ago
- Buffer Overflows☆29Updated 4 years ago
- Reconmap's web client written in React. Manage all your pentest projects from a single place.☆52Updated this week
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated last week
- Target practice for ffuf☆61Updated 3 years ago
- ☆20Updated 3 years ago
- Exotic and uncommon XSS Vectors to hit the target as quickly as possible.☆17Updated 4 years ago
- ☆17Updated 3 years ago
- OSWE Preparation☆37Updated 5 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated last week
- ☆37Updated 3 years ago