NytroRST / XSSFuzzer
XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.
☆138Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for XSSFuzzer
- Java serialization brute force attack tool.☆124Updated 7 years ago
- YSOSERIAL Integration with burp suite☆162Updated last year
- Apache Tomcat Remote Code Execution on Windows☆185Updated 4 years ago
- CVE-2018-2893-PoC☆103Updated 6 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆113Updated 4 years ago
- RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl☆209Updated 5 years ago
- Lab for exploring SSRF vulnerabilities☆245Updated 3 years ago
- POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.☆113Updated 2 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆90Updated 2 years ago
- XXE Out of Band Server.☆169Updated last year
- PoC or Exp Of Vulnerability☆108Updated 5 years ago
- poison and relay NTLM credentials☆173Updated 5 years ago
- 🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻☆149Updated 5 years ago
- CVE-2018-7600 Drupal RCE☆115Updated 6 years ago
- CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script☆135Updated 6 years ago
- Ghazi is a BurpSuite Plugins For Testing various PayLoads Like "XSS,SQLi,SSTI,SSRF,RCE and LFI" through Different tabs , Where Each Tab W…