devploit / XORpass
Encoder to bypass WAF filters using XOR operations.
☆252Updated 2 years ago
Alternatives and similar repositories for XORpass:
Users that are interested in XORpass are comparing it to the libraries listed below
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆176Updated 3 years ago
- CVE-2020–14882、CVE-2020–14883☆283Updated 4 years ago
- ☆127Updated 3 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆182Updated 4 years ago
- ☆207Updated 3 years ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆133Updated 6 years ago
- Common Web Managers Fuzz Wordlists☆172Updated last month
- An Out-of-Band XXE server for retrieving file contents over FTP.☆180Updated 4 years ago
- ☆182Updated last year
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆162Updated last year
- Bypassing WAF by abusing SSL/TLS Ciphers☆314Updated 3 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆178Updated 2 years ago
- A mini webserver with FTP support for XXE payloads☆329Updated last year
- Another way to bypass WAF Cheat Sheet (draft)☆421Updated 6 years ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆274Updated 4 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 4 years ago
- Data extraction tool for Docker Registry API☆126Updated last year
- ☆281Updated 3 years ago
- Bypassing-Web-Application-Firewalls-And-XSS-Filters A series of python scripts for generating weird character combinations and lists for…☆145Updated 4 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆169Updated 5 years ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆133Updated last month
- Exploit for WebSocket Vulnerability in Apache Tomcat☆166Updated 4 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆516Updated 4 years ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆575Updated 4 years ago
- POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.☆111Updated 2 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 2 months ago
- (PoC) Python version of CVE-2019-11043 exploit by neex☆145Updated 5 years ago
- JWT Support for Burp☆115Updated this week