DinisCruz / XSS-Pocs
Multiple XSS Pocs (some server via gh-pages)
☆16Updated 7 years ago
Alternatives and similar repositories for XSS-Pocs:
Users that are interested in XSS-Pocs are comparing it to the libraries listed below
- A passive scanning tool for finding expired domain vulnerabilities while you browse.☆41Updated 5 years ago
- ☆13Updated 2 years ago
- Faraday Workspaces for Bug Bounties☆20Updated 9 years ago
- Application Security Vulnerability Periodic Table☆14Updated 10 years ago
- Simple, hand-picked list of fuzz strings☆32Updated 8 years ago
- Scans for the MS17-010 vulnerability and drops the alert into slack.☆15Updated 7 years ago
- Scans crossdomain.xml policies for expired domain names.☆25Updated 9 years ago
- Reddit domain search module for Recon-ng☆10Updated 7 years ago
- Automatically exported from code.google.com/p/fuzzdb☆14Updated 9 years ago
- TLS SNI virtual hosts bruteforcer☆21Updated 10 years ago
- PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability☆14Updated 9 years ago
- Burp extension for decoding WCF-gzipped requests.☆12Updated 9 years ago
- Tools to work with vulnerability standards.☆19Updated 10 years ago
- A duckyscript compatible Pi-Zero project, which utilises nmap - in particular the OS Detection features - to trigger OS-specific payloads…☆17Updated 8 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- A configurable OS shell command injection vulnerability testbed☆15Updated 11 years ago
- A tiny chrome extension to record and replay your web application proof-of-concepts.☆20Updated 8 years ago
- XSS Weaponization☆34Updated 11 years ago
- Virtual host brute forcer☆22Updated 11 years ago
- A semi fast tool to bruteforce values of LDAP injections over HTTP.☆13Updated 11 years ago
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices☆18Updated 8 years ago
- PHP Source Code Analyzer written in Perl (taint checking)☆18Updated 4 years ago
- Searches for interesting cached DNS entries.☆54Updated 10 years ago
- Repository aimed to compile scripts and tools that can be used during penetration tests to assess the security of different flash related…☆10Updated 10 years ago
- Phishing Toolkit☆19Updated 6 years ago
- Pentest environment scaffolding. Supporting role in Kali Linux.☆12Updated 4 years ago
- PHP Demo for xss using Exif metadeta.☆9Updated 9 years ago
- a mass web screenshot tool for mapping web networks.☆24Updated 9 years ago
- Broken web app intentionally built with pentesting obstacles☆15Updated 5 years ago
- Customizable lazy exploit pattern utility.☆13Updated 2 years ago