aadityapurani / NodeJS-Red-Team-Cheat-SheetLinks
NodeJS Red-Team Cheat Sheet
☆211Updated 5 years ago
Alternatives and similar repositories for NodeJS-Red-Team-Cheat-Sheet
Users that are interested in NodeJS-Red-Team-Cheat-Sheet are comparing it to the libraries listed below
Sorting:
- Payloads for CRLF Injection☆225Updated 7 months ago
- ☆165Updated 4 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆180Updated 3 years ago
- A python based blind SQL injection exploitation script☆137Updated 5 years ago
- Various Payload wordlists☆236Updated last month
- ☆264Updated 6 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 4 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆629Updated last year
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆354Updated 3 years ago
- Burpsuite plugin for Interact.sh☆222Updated 11 months ago
- This repo contains all the injections mentioned in my talk and enumerators.☆126Updated last year
- Stuff done in preparation for AWAE course and OSWE certification☆152Updated 4 years ago
- ☆281Updated 3 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆241Updated 5 years ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆138Updated 3 years ago
- This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a p…☆108Updated last year
- Herramienta para evadir disable_functions y open_basedir☆433Updated last year
- This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests a…☆332Updated 3 years ago
- Bug Bounty stuffs, payloads, scripts, profiles, tips and tricks, ...☆148Updated 4 years ago
- SSRF testing tool☆244Updated 2 years ago
- Unofficial documentation for the great tool Param Miner☆178Updated 2 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆129Updated 5 years ago
- XSS Payload without Anything.☆105Updated 5 years ago
- A simple web app with a XXE vulnerability.☆227Updated 3 years ago
- A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily rep…☆253Updated last year
- ☆131Updated 4 years ago
- Phar + JPG Polyglot generator and playground (CTF CODE)☆89Updated 6 years ago
- OSWE Preparation☆622Updated 2 years ago
- Client Side Prototype Pollution Scanner☆519Updated 2 years ago
- Burp Extension for easily creating Wordlists☆211Updated 3 years ago