beescuit / crosssiteshell
A websocket-based reverse (javascript) shell for XSS attacks.
β29Updated 2 years ago
Alternatives and similar repositories for crosssiteshell:
Users that are interested in crosssiteshell are comparing it to the libraries listed below
- π Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)β18Updated last year
- A better way of querying certificate transparency logsβ84Updated 3 months ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticalsβ¦β66Updated last year
- β7Updated last year
- This extension is meticulously crafted to safeguard users from phishing attempts that replicate the Office365 login interface, particularβ¦β11Updated last year
- Easily gather all routes related to a NextJs application through parsing of _buildManifest.jsβ64Updated 2 years ago
- Pipe nmap verbose output to a usable format for httpx or host:port notation.β16Updated 2 years ago
- β25Updated 3 weeks ago
- CLI tool for discovering related base domains using WhoisXMLAPI's reverse Whois endpointsβ10Updated 9 months ago
- This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.β75Updated last year
- burp extension for brazilian stuffβ27Updated last year
- β53Updated 2 years ago
- β46Updated 2 years ago
- crtdumper is a Go application designed to interact directly with Certificate Transparency (CT) logs servers and extract domain names froβ¦β26Updated 9 months ago
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticalβ¦β39Updated last year
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3β13Updated 2 years ago
- Styx is an cross-platform GUI interface for HackTheBox made in GoLangβ23Updated 7 months ago
- Quickly find all identities someone has used on their Github commitsβ16Updated 8 months ago
- BurpSuite extension to convert requests into bcheck scriptsβ31Updated last year
- Colored Cat is a syntax highlighter file reader.β16Updated 9 months ago
- β72Updated 11 months ago
- PoC for CVE-2022-40684 - Authentication bypass lead to Full device takeover (Read-only)β87Updated 2 years ago
- β68Updated last year
- Declutters URLs in a fast and flexible way, for improving input for web hacking automations such as crawlers and vulnerability scans.β55Updated 2 years ago
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the intβ¦β114Updated 3 months ago
- A tool designed to exploit bad implementations of decryption mechanisms in Laravel applications.β39Updated 4 months ago
- β16Updated 5 months ago
- Apache HugeGraph Server RCE Scanner ( CVE-2024-27348 )β60Updated 9 months ago
- Make better use of the embedded browser that comes by default with Burpβ43Updated last year
- Yet Another PHP Shell - The most complete PHP reverse shellβ80Updated 3 years ago