aadityapurani / NodeJS-Red-Team-Cheat-SheetLinks
NodeJS Red-Team Cheat Sheet
☆219Updated 5 years ago
Alternatives and similar repositories for NodeJS-Red-Team-Cheat-Sheet
Users that are interested in NodeJS-Red-Team-Cheat-Sheet are comparing it to the libraries listed below
Sorting:
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆182Updated 3 years ago
- This repo contains all the injections mentioned in my talk and enumerators.☆129Updated last year
- A pentesting tool that dumps the source code from .git even when the directory traversal is disabled☆229Updated 3 years ago
- A python based blind SQL injection exploitation script☆136Updated 5 years ago
- Security Testing Scripts for JWT☆316Updated 3 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆71Updated 4 years ago
- DNS rebinding toolkit☆253Updated 2 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 5 months ago
- Damn Vulnerable Thick Client App developed in C# .NET☆156Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆633Updated last year
- Common Web Managers Fuzz Wordlists☆175Updated 4 months ago
- Phar + JPG Polyglot generator and playground (CTF CODE)☆92Updated 6 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆130Updated 5 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆260Updated 2 years ago
- Burp Bounty profiles compilation, feel free to contribute!☆148Updated 3 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆94Updated 4 years ago
- A simple web app with a XXE vulnerability.☆228Updated 3 years ago
- ☆165Updated 5 years ago
- This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a p…☆110Updated last year
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆108Updated last year
- A tool which scrapes public github repositories for common naming conventions in variables, folders and files☆293Updated last year
- Using this script, you can enumerate Usernames and passwords of Nosql(mongodb) injecion vulnerable web applications.☆172Updated 5 years ago
- Burpsuite plugin for Interact.sh☆224Updated last year
- This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests a…☆337Updated 4 years ago
- ☆282Updated 3 years ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆172Updated 4 years ago
- Stuff done in preparation for AWAE course and OSWE certification☆152Updated 4 years ago
- Exploits targeting Symfony☆206Updated 10 months ago
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆250Updated 11 months ago
- Workshop given at Hack in Paris 2019☆122Updated 2 years ago