devwerks / XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
☆33Updated 5 years ago
Alternatives and similar repositories for XSS-Cheatsheet:
Users that are interested in XSS-Cheatsheet are comparing it to the libraries listed below
- Automatic remote/local file inclusion vulnerability analysis and exploit tool☆61Updated 5 years ago
- Basics of Windows privilege escalation☆133Updated 7 years ago
- GitBackdorizer (bad name, I know!) Is a proof of concept from Ulisses Castro's talk - 50 ton of backdoors (https://www.slideshare.net/uli…☆49Updated 6 years ago
- Hacking challenges☆32Updated 7 years ago
- ☆21Updated 8 years ago
- An interactive OOB XXE data exfiltration tool☆91Updated 7 years ago
- BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolu…☆60Updated 7 years ago
- Tools used for Penetration testing / Red Teaming☆64Updated 6 years ago
- Ip Vulnerability check to Eternal Blue , Romance , Synergy , Champion , Erraticgopher & Eagerlever☆119Updated last year
- Pillage a git repo found in an accessible web root☆60Updated 13 years ago
- XSS Payloads☆49Updated 9 years ago
- Actarus is a custom tool for bug bounty☆76Updated 5 years ago
- Simple Server Side Request Forgery services enumeration tool.☆54Updated 6 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆49Updated 7 years ago
- Simple wrapper for meg that sieves through meg's output for you.☆60Updated 5 years ago
- Dumain Bruteforcer - a fast and flexible domain bruteforcer☆53Updated 6 years ago
- Dirbuster plugin for Burp Suite☆70Updated 8 years ago
- The simplest way to take an automated screenshot of given URLs. Easy installation! Edit☆48Updated 6 years ago
- Provide a shell-like interface for exploiting Remote File Inclusion vulnerabilities.☆46Updated 8 years ago
- Miscellaneous pentesting scripts for OSCP☆58Updated 6 years ago
- Generates a Windows 'vulnerable' machine from ISOs☆89Updated 11 years ago
- A web application for generating custom XSS payloads☆77Updated 5 years ago
- PoC for an adaptive parallelised DNS prober☆108Updated 2 years ago
- TheDoc is a simple but very useful SQLMAP automator with built in admin finder, hash cracker(using hashca) and more!☆98Updated 6 years ago
- This is a set of tips and reminders for pentesting processes and scripts/programs. Initially for personal use, but if anyone else finds t…☆52Updated 4 years ago
- Some scripts and exploits☆144Updated 6 years ago
- [L]ocal [A]uto [R]oot [E]xploiter is a simple bash script that helps you deploy local root exploits from your attacking machine when your…☆67Updated 7 years ago
- Send notifications if a new program is published on HackerOne using Pushbullet☆26Updated 7 years ago
- This repo is all about myself coded exploit codes :)☆56Updated 5 years ago
- Extreme Vulnerable Node Application☆93Updated 6 years ago