EnableSecurity / Webapp-Exploit-Payloads
a collection of payloads for common webapps
☆73Updated 11 years ago
Related projects ⓘ
Alternatives and complementary repositories for Webapp-Exploit-Payloads
- ☆47Updated 9 years ago
- Various tools for managing bug bounty recon and exploration.☆46Updated last year
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆51Updated 3 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 5 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- Dumain Bruteforcer - a fast and flexible domain bruteforcer☆53Updated 6 years ago
- HTTPoxy Exploit Scanner by 1N3 @CrowdShield☆104Updated 7 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- Subdomain brute force focused on speed and data serialization☆74Updated last year
- WhiteBox CMS analysis☆68Updated last year
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 6 months ago
- Web shells for use in penetration testing☆38Updated 9 years ago
- Intelligent threat hunter and phishing servers☆46Updated 5 years ago
- Advanced XPath Injection Tool☆32Updated 9 years ago
- Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS☆81Updated last year
- PHP tool to test XSS☆23Updated 5 years ago
- Create lists from nmap output.☆13Updated 3 years ago
- SQL SERVER Exploitation.☆27Updated 7 years ago
- PAVELOW Exploit Toolbox is a BASH script that corresponds with your KALI distro to better help your vulnerability hunting and exploiting …☆86Updated 6 years ago