aadityapurani / NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
☆207Updated 5 years ago
Alternatives and similar repositories for NodeJS-Red-Team-Cheat-Sheet:
Users that are interested in NodeJS-Red-Team-Cheat-Sheet are comparing it to the libraries listed below
- Payloads for CRLF Injection☆224Updated 5 months ago
- A python based blind SQL injection exploitation script☆136Updated 5 years ago
- SSRF testing tool☆244Updated 2 years ago
- Various Payload wordlists☆235Updated 4 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆621Updated last year
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆266Updated 2 months ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆130Updated 3 years ago
- Turbo Intruder Scripts☆222Updated 4 years ago
- Stuff done in preparation for AWAE course and OSWE certification☆151Updated 4 years ago
- A simple web app with a XXE vulnerability.☆226Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆403Updated last year
- Burp Extension for easily creating Wordlists☆211Updated 3 years ago
- A combined wordlists for files and directory discovery☆125Updated 3 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆351Updated 2 years ago
- ☆130Updated 4 years ago
- Unofficial documentation for the great tool Param Miner☆178Updated 2 years ago
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆208Updated 9 months ago
- ☆281Updated 3 years ago
- Burpsuite plugin for Interact.sh☆217Updated 9 months ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- PNG IDAT chunks XSS payload generator☆187Updated 2 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- Bug Bounty stuffs, payloads, scripts, profiles, tips and tricks, ...☆147Updated 4 years ago
- Burp Bounty profiles compilation, feel free to contribute!☆147Updated 3 years ago
- ☆103Updated 2 years ago
- Match and Replace script used to automatically generate JSON option file to BurpSuite☆213Updated 5 years ago
- ☆165Updated 4 years ago
- ☆154Updated 2 years ago
- A tool which scrapes public github repositories for common naming conventions in variables, folders and files☆288Updated 10 months ago