akalankauk / XSS-SQL-Master-PayloadsLinks
My Payload Collection (XSS,SQL ...)
☆14Updated 7 years ago
Alternatives and similar repositories for XSS-SQL-Master-Payloads
Users that are interested in XSS-SQL-Master-Payloads are comparing it to the libraries listed below
Sorting:
- A few SQL and XSS attack tools☆40Updated 5 years ago
- Common Wordlists☆54Updated 9 years ago
- dork scanner with Sqli and Lfi testing☆29Updated 7 years ago
- Interactive Post Exploitation Tool☆37Updated 5 years ago
- OWASP Skanda - SSRF Exploitation Framework☆38Updated 12 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆42Updated 7 years ago
- Hacking Wordlist collections for password cracking are attached in the below files☆16Updated 7 years ago
- a hash query tool☆37Updated 6 years ago
- Essential tool for finding blind injection attacks.☆50Updated 6 years ago
- [DEPRECATED] Kadabra is my automatic LFI Exploiter and Scanner, written in C++ and a couple extern module in Python.☆35Updated 5 years ago
- Exploits for some of the vulnerabilities I have discovered☆18Updated 5 years ago
- Automated Scanning, Pentesting , Exploiting and Reporting☆20Updated 3 years ago
- Cross-Site-Scripting (XSS) Automatic Scanner☆43Updated 4 years ago
- ☆21Updated 6 years ago
- Joomla Vulnerability Component Scanner☆60Updated 6 years ago
- ☆19Updated 8 years ago
- Network/WebApplication Information Gathering, Enumeration and Vulnerability Scanning (Under Development)☆17Updated 6 years ago
- [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS☆24Updated 7 years ago
- a parser + crawler for .DS_Store files exposed publically☆55Updated 2 years ago
- python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells☆33Updated 4 years ago
- This is a Automated Generate Payload for CVE-2019-11932 (WhatsApp Remote Code Execution)☆77Updated 4 years ago
- Convert your masscan/subdomain-scan results (80,443,8080) into screenshots for better analysis☆36Updated 7 years ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated 2 years ago
- OptionsBleed (CVE-2017-9798) PoC / Scanner☆19Updated last year
- Automatic remote/local file inclusion vulnerability analysis and exploit tool☆60Updated 6 years ago
- This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.☆54Updated 7 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 6 years ago
- a python tool used to scan for Open redirection vulnerability☆20Updated 7 years ago
- An Extended, Modulair, Host Discovery Framework☆43Updated 6 years ago
- Tool to brute website sub-domains and dirs.☆47Updated 5 years ago