aadityapurani / NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
☆209Updated 5 years ago
Alternatives and similar repositories for NodeJS-Red-Team-Cheat-Sheet:
Users that are interested in NodeJS-Red-Team-Cheat-Sheet are comparing it to the libraries listed below
- ☆165Updated 4 years ago
- A python based blind SQL injection exploitation script☆137Updated 5 years ago
- Stuff done in preparation for AWAE course and OSWE certification☆151Updated 4 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆625Updated last year
- Payloads for CRLF Injection☆222Updated 6 months ago
- ☆130Updated 4 years ago
- Bug Bounty stuffs, payloads, scripts, profiles, tips and tricks, ...☆147Updated 4 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆75Updated 4 years ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆133Updated 3 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆240Updated 5 years ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- ☆281Updated 3 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆178Updated 2 years ago
- A pentesting tool that dumps the source code from .git even when the directory traversal is disabled☆225Updated 3 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 2 months ago
- Various Payload wordlists☆235Updated 4 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆353Updated 3 years ago
- ☆158Updated 3 years ago
- Burpsuite plugin for Interact.sh☆220Updated 10 months ago
- Burp Extension for easily creating Wordlists☆210Updated 3 years ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- DNS rebinding toolkit☆252Updated last year
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆93Updated 3 years ago
- ☆157Updated last week
- This repo contains all the injections mentioned in my talk and enumerators.☆125Updated last year
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆132Updated 4 years ago
- Practice hacking JWT tokens☆114Updated 2 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆258Updated 2 years ago
- Herramienta para evadir disable_functions y open_basedir☆419Updated last year
- Proof of Concept for CVE-2019-18634☆211Updated 3 years ago