aadityapurani / NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
☆201Updated 5 years ago
Alternatives and similar repositories for NodeJS-Red-Team-Cheat-Sheet:
Users that are interested in NodeJS-Red-Team-Cheat-Sheet are comparing it to the libraries listed below
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆125Updated 2 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆235Updated 5 years ago
- Various Payload wordlists☆235Updated 4 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated 11 months ago
- Stuff done in preparation for AWAE course and OSWE certification☆151Updated 4 years ago
- Payloads for CRLF Injection☆221Updated 3 months ago
- IIS shortname scanner written in Go☆321Updated last year
- A python based blind SQL injection exploitation script☆137Updated 5 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- ☆127Updated 3 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆261Updated this week
- HTTP file upload scanner for Burp Proxy☆398Updated last year
- SSRF testing tool☆243Updated 2 years ago
- Turbo Intruder Scripts☆221Updated 4 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- LFI Payloads List coolected from github repos☆72Updated 4 years ago
- Security Testing Scripts for JWT☆310Updated 2 years ago
- A simple web app with a XXE vulnerability.☆225Updated 3 years ago
- A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily rep…☆252Updated last year
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆205Updated 7 months ago
- Burp Extension for easily creating Wordlists☆210Updated 3 years ago
- A tool which scrapes public github repositories for common naming conventions in variables, folders and files☆290Updated 7 months ago
- Damn Vulnerable Thick Client App developed in C# .NET☆148Updated last year
- Common Web Managers Fuzz Wordlists☆172Updated 2 months ago
- A combined wordlists for files and directory discovery☆117Updated 3 years ago
- Wordlist to bruteforce for LFI☆119Updated 5 years ago
- Practice hacking JWT tokens☆112Updated 2 years ago
- ☆281Updated 3 years ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago