devploit / XORpassLinks
Encoder to bypass WAF filters using XOR operations.
☆254Updated 2 years ago
Alternatives and similar repositories for XORpass
Users that are interested in XORpass are comparing it to the libraries listed below
Sorting:
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- CVE-2020–14882、CVE-2020–14883☆284Updated 4 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆178Updated 3 years ago
- Another way to bypass WAF Cheat Sheet (draft)☆426Updated 6 years ago
- Common Web Managers Fuzz Wordlists☆175Updated 3 months ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆163Updated last year
- ☆282Updated 3 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆134Updated 7 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆183Updated 4 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆182Updated 3 years ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆153Updated 3 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆181Updated 5 years ago
- ☆182Updated last year
- ☆127Updated 3 years ago
- Bypassing WAF by abusing SSL/TLS Ciphers☆317Updated 3 years ago
- cve-2020-0688☆324Updated last year
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆75Updated 3 years ago
- A mini webserver with FTP support for XXE payloads☆331Updated last year
- HTTP file upload scanner for Burp Proxy☆488Updated last year
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆156Updated 4 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 4 months ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆294Updated 5 years ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆220Updated 4 years ago
- Ghazi is a BurpSuite Plugins For Testing various PayLoads Like "XSS,SQLi,SSTI,SSRF,RCE and LFI" through Different tabs , Where Each Tab W…☆110Updated 6 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆118Updated 4 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆168Updated 4 years ago
- ☆206Updated 4 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆141Updated 6 years ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆273Updated 5 months ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆276Updated 4 years ago