GoSecure / dtd-finder
List DTDs and generate XXE payloads using those local DTDs.
☆619Updated last year
Alternatives and similar repositories for dtd-finder:
Users that are interested in dtd-finder are comparing it to the libraries listed below
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆846Updated 3 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆579Updated last year
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆595Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆400Updated last year
- Open Redirect Payloads☆599Updated 4 months ago
- HTTP file upload scanner for Burp Proxy☆486Updated last year
- ☆281Updated 3 years ago
- Fetches javascript file from a list of URLS or subdomains.☆755Updated last year
- Client Side Prototype Pollution Scanner☆514Updated 2 years ago
- An automated target reconnaissance pipeline.☆431Updated 2 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆695Updated last year
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆599Updated 2 weeks ago
- ☆672Updated 2 years ago
- HackerOne "in scope" domains☆426Updated this week
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆266Updated 3 weeks ago
- ☆402Updated 3 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆351Updated 6 months ago
- DNS rebinding toolkit☆251Updated last year
- Because just a dark theme wasn't enough!☆559Updated 2 months ago
- Tool to help exploit XXE vulnerabilities☆553Updated 2 years ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆416Updated 3 months ago
- Burp Extension for a passive scanning JS files for endpoint links.☆763Updated 10 months ago
- Default signature for Jaeles Scanner☆320Updated 2 years ago
- project-blacklist3r☆521Updated 2 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆387Updated last year
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆310Updated last year
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆722Updated 3 years ago
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆525Updated 6 years ago
- A cheatsheet for exploiting server-side SVG processors.☆713Updated 4 years ago
- Turbo Intruder Scripts☆222Updated 4 years ago