SecurityCompass / XSSMe
Part of the ExploitMe Suite of tools
☆39Updated 11 years ago
Related projects ⓘ
Alternatives and complementary repositories for XSSMe
- scripts used in my pentest work.☆44Updated 8 years ago
- Advance URL Fuzzing + Whois Domain running on python☆17Updated 2 years ago
- Automated information gathering tool for pentest☆52Updated 8 years ago
- ☆47Updated 8 years ago
- Struts2 S2-045-Nmap NSE script☆49Updated 7 years ago
- CVE-2017-9791☆27Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago
- DoS PoC's for SAP products☆48Updated 6 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- CVE-2017-11882 File Generator PoC☆35Updated 6 years ago
- Hackerone disclosed report URL Aggregator☆29Updated 6 years ago
- A set of XSS vulnerable PHP scripts for testing☆37Updated 11 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆47Updated 3 years ago
- Simple script to automate brutforcing blind sql injection vulnerabilities☆51Updated 7 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆60Updated 7 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆70Updated 4 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- This python script is developed to show, how many vulnerables websites, which are laying around on the web. 1) Scan net for urls prone to…☆54Updated 7 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- Drupal 7.x Services Module Remote Code Execution Exploit - https://www.ambionics.io/blog/drupal-services-module-rce☆14Updated 7 years ago
- 3.8.x - 4.2.3 ForumRunner (vBulletin) exploit Proof of Concept☆38Updated 7 years ago