akalankauk / XSS-SQL-Master-Payloads
My Payload Collection (XSS,SQL ...)
☆13Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for XSS-SQL-Master-Payloads
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Foxss is a simple php based penetration Testing Tool.Currently it will help to find XSS vulnerability in websites.☆37Updated 6 years ago
- Shodanwave - Netwave IP Camera☆18Updated 7 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- Exploits for some of the vulnerabilities I have discovered☆18Updated 4 years ago
- Network/WebApplication Information Gathering, Enumeration and Vulnerability Scanning (Under Development)☆17Updated 5 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 6 years ago
- Cross-Site-Scripting (XSS) Automatic Scanner☆43Updated 4 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 6 months ago
- [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS☆24Updated 7 years ago
- ☆19Updated 7 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- Scripts for OSCE☆18Updated 5 years ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated last year
- dork scanner with Sqli and Lfi testing☆29Updated 6 years ago
- A burp extension to generate sqlmap PoC from target HTTP request.☆28Updated 7 years ago
- Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the com…☆31Updated 6 years ago
- All-in-One WP Migration-Backup-Finder☆14Updated 2 years ago
- Just a simple SMTP server, implementation of @corpix smtpd library☆14Updated 4 years ago
- So many shells in so little time☆10Updated 5 years ago
- RAS(RAndom Subdomain) Fuzzer☆43Updated 4 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- Security test tool for Blind XSS☆27Updated 4 years ago