devploit / XORpass
Encoder to bypass WAF filters using XOR operations.
☆250Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for XORpass
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆161Updated last year
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- CVE-2020–14882 、CVE-2020–14883☆284Updated 4 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆176Updated 2 years ago
- Bypassing WAF by abusing SSL/TLS Ciphers☆302Updated 3 years ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆130Updated 6 years ago
- Another way to bypass WAF Cheat Sheet (draft)☆415Updated 5 years ago
- cve-2020-0688☆322Updated last year
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆185Updated 3 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆527Updated 9 months ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 3 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆171Updated 3 years ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆148Updated 2 years ago
- ☆206Updated 3 years ago
- ☆128Updated 3 years ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆215Updated 4 years ago
- HTTP file upload scanner for Burp Proxy☆482Updated 10 months ago
- ☆278Updated 3 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆138Updated 5 years ago
- Bypassing-Web-Application-Firewalls-And-XSS-Filters A series of python scripts for generating weird character combinations and lists for…☆142Updated 4 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆165Updated 4 years ago
- Automated blind-xss search for Burp Suite☆277Updated 5 years ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆120Updated 4 years ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆265Updated 5 months ago
- POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.☆113Updated 2 years ago
- Data extraction tool for Docker Registry API☆123Updated 9 months ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆555Updated 3 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆511Updated 4 years ago
- Another version of katana, more automated but less stable. the purpose of this small tool is to run a Google based passive recon against …☆224Updated 3 years ago