PortSwigger / xss-cheatsheet-dataLinks
This repository contains all the XSS cheatsheet data to allow contributions from the community.
☆442Updated last month
Alternatives and similar repositories for xss-cheatsheet-data
Users that are interested in xss-cheatsheet-data are comparing it to the libraries listed below
Sorting:
- HTTP file upload scanner for Burp Proxy☆415Updated 2 years ago
- ☆685Updated 3 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆376Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆639Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆913Updated 3 years ago
- Client Side Prototype Pollution Scanner☆521Updated 3 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆740Updated 2 years ago
- Open Redirect Payloads☆638Updated last year
- A simple SSRF-testing sheriff written in Go☆332Updated 11 months ago
- ☆553Updated 6 months ago
- DOM XSS scanner for Single Page Applications☆415Updated this week
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆402Updated 2 years ago
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆539Updated 7 years ago
- HackerOne "in scope" domains☆483Updated this week
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆657Updated 6 years ago
- Finds unknown classes of injection vulnerabilities☆704Updated 5 months ago
- Fetches javascript file from a list of URLS or subdomains.☆808Updated 3 months ago
- Security Testing Scripts for JWT☆319Updated 3 years ago
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆549Updated 2 years ago
- A small tool that extracts relative URLs from a file.☆756Updated 5 years ago
- Web App bug hunting☆572Updated 7 months ago
- DNS rebinding toolkit☆255Updated 2 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆299Updated 2 years ago
- HTTP file upload scanner for Burp Proxy☆490Updated last year
- Advanced Burp Suite Logging Extension☆679Updated last year
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆316Updated 2 years ago
- Repository for hosting my research papers☆514Updated last year
- Second-order subdomain takeover scanner☆406Updated last month
- ☆1,151Updated 2 weeks ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆460Updated 6 years ago