anantshri / svn-extractorLinks
simple script to extract all web resources by means of .SVN folder exposed over network.
☆466Updated last year
Alternatives and similar repositories for svn-extractor
Users that are interested in svn-extractor are comparing it to the libraries listed below
Sorting:
- HTTP file upload scanner for Burp Proxy☆487Updated last year
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆315Updated 2 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆629Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆613Updated last year
- BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source c…☆549Updated 2 years ago
- A mini webserver with FTP support for XXE payloads☆331Updated last year
- Python tool to find potential Server Side Reqest Forgery (SSRF) vulnerability parameters.☆320Updated last month
- Finds unknown classes of injection vulnerabilities☆684Updated last month
- A tool for embedding XXE/XML exploits into different filetypes☆1,083Updated 5 months ago
- HTTP file upload scanner for Burp Proxy☆407Updated 2 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆723Updated 6 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆536Updated 4 years ago
- Misc dictionaries for directory/file enumeration, username enumeration, password dictionary/bruteforce attacks☆242Updated last year
- exploit for ImageMagick's uninitialized memory disclosure in gif coder☆281Updated 7 years ago
- Another way to bypass WAF Cheat Sheet (draft)☆424Updated 6 years ago
- Open Redirect Payloads☆614Updated 7 months ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆462Updated 7 years ago
- Payloads for CRLF Injection☆225Updated 7 months ago
- Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT☆401Updated last month
- Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).☆388Updated 6 years ago
- ☆264Updated 6 years ago
- ☆277Updated 2 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆391Updated 2 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆629Updated last year
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆276Updated 4 years ago
- XXE Out of Band Server.☆170Updated last year
- A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-s…☆436Updated 3 years ago
- a tiny tool for swf hacking, just browse it:)☆242Updated 12 years ago
- Lesser Known Web Attack Lab☆331Updated 5 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆363Updated 9 months ago