SecurityCompass / XSSMeLinks
Part of the ExploitMe Suite of tools
☆39Updated 12 years ago
Alternatives and similar repositories for XSSMe
Users that are interested in XSSMe are comparing it to the libraries listed below
Sorting:
- Burp Suite JS Beautifier☆100Updated 11 years ago
- Blind SQL injection exploitation tool written in ruby.☆98Updated 11 months ago
- Burp Suite Extensions☆129Updated 12 years ago
- ☆83Updated 8 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆49Updated 3 years ago
- Hackerone disclosed report URL Aggregator☆30Updated 7 years ago
- Duncan - Blind SQL injector skeleton☆59Updated 3 years ago
- XSS Tunnel is a standard HTTP proxy which sits on an attacker’s system. XSS Shell is a powerful XSS backdoor, in XSS Shell one can inter…☆88Updated 10 years ago
- Automated Python Code Injection Tool☆87Updated 4 years ago
- XSS Payloads☆49Updated 9 years ago
- A lightweight CSRF Toolkit for easy Proof of concept☆172Updated 11 years ago
- This is a Firefox WebExtension that monitors the browsing activity and automatically perform an automated XSS vulnerability scan by submi…☆19Updated 8 years ago
- [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS☆24Updated 8 years ago
- Listing subdomains about a main domain☆59Updated 7 years ago
- OWASP Skanda - SSRF Exploitation Framework☆37Updated 12 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆47Updated 4 years ago
- a collection of payloads for common webapps☆72Updated 12 years ago
- Static DOM XSS Scanner is a Static Analysis tool written in python that will iterate through all the JavaScript and HTML files under the …☆119Updated 10 years ago
- ☆77Updated 9 years ago
- Fingerprints servers, finds exploits, scans WebDAV. May or may not also make coffee.☆123Updated 6 years ago
- An open source XSS vulnerability scanner.☆61Updated 7 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 13 years ago
- Simple socket-based gateway to the Burp Collaborator☆34Updated 8 years ago
- Some works on Nmap Scripts (NSE)☆88Updated last year
- Bash simulator to control a server using PHP system functions.☆100Updated 5 years ago
- ☆47Updated 10 years ago
- HTTPoxy Exploit Scanner by 1N3 @CrowdShield☆102Updated 8 years ago
- DoS PoC's for SAP products☆52Updated 7 years ago
- Burp extension that checks for interesting and security headers☆44Updated 5 years ago