aadityapurani / NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
☆200Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for NodeJS-Red-Team-Cheat-Sheet
- List DTDs and generate XXE payloads using those local DTDs.☆614Updated 9 months ago
- Payloads for CRLF Injection☆217Updated last month
- Various Payload wordlists☆235Updated 4 years ago
- Turbo Intruder Scripts☆216Updated 4 years ago
- A python based blind SQL injection exploitation script☆136Updated 4 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆249Updated 3 weeks ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆528Updated 9 months ago
- This repo contains all the injections mentioned in my talk and enumerators.☆121Updated 11 months ago
- SSRF testing tool☆241Updated last year
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆117Updated 2 years ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- Bug Bounty stuffs, payloads, scripts, profiles, tips and tricks, ...☆145Updated 4 years ago
- A tool which scrapes public github repositories for common naming conventions in variables, folders and files☆286Updated 5 months ago
- Burpsuite plugin for Interact.sh☆198Updated 4 months ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆176Updated 2 years ago
- Burp Bounty profiles compilation, feel free to contribute!☆145Updated 3 years ago
- Burp Extension for easily creating Wordlists☆210Updated 3 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆348Updated 2 years ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- DNS rebinding toolkit☆250Updated last year
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆165Updated 3 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆804Updated 2 years ago
- ☆121Updated 3 years ago
- ☆278Updated 3 years ago
- Unofficial documentation for the great tool Param Miner☆173Updated 2 years ago
- A simple web app with a XXE vulnerability.☆225Updated 3 years ago
- Wordlist to bruteforce for LFI☆118Updated 5 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆104Updated 6 months ago
- ☆164Updated 4 years ago