DiogoMRSilva / websitesVulnerableToSSTILinks
Simple websites vulnerable to Server Side Template Injections(SSTI)
☆395Updated 2 years ago
Alternatives and similar repositories for websitesVulnerableToSSTI
Users that are interested in websitesVulnerableToSSTI are comparing it to the libraries listed below
Sorting:
- List DTDs and generate XXE payloads using those local DTDs.☆633Updated last year
- A cheatsheet for exploiting server-side SVG processors.☆746Updated 5 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆730Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆629Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆881Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆409Updated 2 years ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆427Updated this week
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆369Updated 10 months ago
- Because just a dark theme wasn't enough!☆567Updated 6 months ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆253Updated 7 months ago
- 🎯 Server Side Template Injection Payloads☆667Updated 11 months ago
- Client Side Prototype Pollution Scanner☆518Updated 2 years ago
- HTTP file upload scanner for Burp Proxy☆488Updated last year
- HackerOne "in scope" domains☆455Updated this week
- DNS rebinding toolkit☆253Updated 2 years ago
- ☆408Updated 3 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆755Updated last month
- ☆682Updated 3 years ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆468Updated last year
- A simple web app with a XXE vulnerability.☆228Updated 3 years ago
- Content-Type Research☆624Updated 2 weeks ago
- Security Testing Scripts for JWT☆316Updated 3 years ago
- List of XSS Vectors/Payloads☆1,239Updated 6 months ago
- Tool to help exploit XXE vulnerabilities☆564Updated 2 years ago
- A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.☆717Updated last year
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆348Updated 2 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆787Updated last year
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆175Updated last year
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆383Updated 3 years ago
- Crack the shared secret of a HS256-signed JWT☆246Updated last year