CSPF-Founder / btslab
Vulnerable web application
☆79Updated last year
Related projects ⓘ
Alternatives and complementary repositories for btslab
- Web Fuzzing Discovery and Attack Pattern Database☆113Updated 6 years ago
- xss.js.org☆68Updated 4 years ago
- ☆78Updated 10 years ago
- small set of scripts to practice exploit XSS and CSRF vulnerabilities☆58Updated 6 years ago
- CVE-2018-7600 - Drupal 7.x RCE☆71Updated 6 years ago
- Add headers to all Burp requests to bypass some WAF products☆330Updated 6 years ago
- Happy Hunting☆137Updated 5 years ago
- some pentest scripts & tools by yaseng@uauc.net☆148Updated 4 years ago
- Struts2-045 Scanner☆73Updated 7 years ago
- NagaScan is a distributed passive scanner for Web application.☆90Updated 7 years ago
- CVE 2017-9805☆59Updated 4 years ago
- ☆227Updated 8 years ago
- XSS Scan☆104Updated 11 years ago
- An Exploit framework for Web Vulnerabilities written in Python☆170Updated 4 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆138Updated 5 years ago
- WebLogic Exploit☆141Updated 6 years ago
- A web-application vulnerability scanner☆118Updated 4 years ago
- JBoss JMXInvokerServlet JMXInvoker 0.3 - Remote Command Execution 漏洞批量检测☆66Updated 8 years ago
- Wafid identify and fingerprint Web Application Firewall (WAF) products.☆50Updated 6 years ago
- CMS Exploit Framework☆191Updated 9 years ago
- YSOSERIAL Integration with burp suite☆162Updated last year
- Burp Suite Extensions☆126Updated 11 years ago
- This python script is developed to show, how many vulnerables websites, which are laying around on the web. 1) Scan net for urls prone to…☆54Updated 7 years ago
- nmap web gui☆42Updated 6 years ago
- a passive scanner based on Mitmproxy and Arachni☆112Updated 7 years ago
- WAF Bypass Cheatsheet☆209Updated 7 years ago
- Automatic XSS filter bypass☆89Updated 9 years ago
- ☆182Updated last year