ajinabraham / Node.Js-Security-Course
Contents for Node.Js Security Course
☆329Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Node.Js-Security-Course
- ☆259Updated 5 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- HTTP file upload scanner for Burp Proxy☆482Updated 10 months ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- Simple python script to extract unsafe functions from php projects☆195Updated 6 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 4 months ago
- Various Payload wordlists☆235Updated 4 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆527Updated 9 months ago
- Herramienta para evadir disable_functions y open_basedir☆396Updated last year
- Repository for hosting my research papers☆503Updated 7 months ago
- BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source c…☆532Updated 2 years ago
- Security Testing Scripts for JWT☆308Updated 2 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- Crack the shared secret of a HS256-signed JWT☆221Updated last year
- this contain the burp pack☆204Updated 7 years ago
- XXE Out of Band Server.☆169Updated last year
- Lesser Known Web Attack Lab☆330Updated 4 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆584Updated last year
- Automatic tool for DNS rebinding-based SSRF attacks☆293Updated 4 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆289Updated last year
- Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT☆390Updated 4 months ago
- SSRF testing tool☆241Updated last year
- Payloads for CRLF Injection☆216Updated last month
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆249Updated 2 weeks ago
- Utils☆264Updated 8 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆414Updated 7 months ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆253Updated 3 years ago