dineshbarai / XssScan-v1.0
XssScan is a automated tool developed by Dinesh Barai for scanning XSS (Cross Site Scripting) Vulnerability by enumerating reflection points for a given request and given set of script payloads
☆9Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for XssScan-v1.0
- ☆47Updated 8 years ago
- ☆46Updated 7 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- Parses Nmap XML files☆25Updated 9 years ago
- Burp plugin which supports in finding privilege escalation vulnerabilities☆40Updated 2 years ago
- General Scripts to help with various types of SQL Injection☆30Updated 10 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Automating SQL injection using Burp Proxy Logs and SQLMap☆27Updated 12 years ago
- [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS☆24Updated 6 years ago
- ActionScript Proof of Concept to perform cross-domain reads☆16Updated 11 years ago
- Advance URL Fuzzing + Whois Domain running on python☆17Updated 2 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆22Updated 6 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Search the ExploitDB with a little more control☆21Updated 7 years ago
- Multithreaded DNS recursive host brute-force tool☆13Updated 9 years ago
- A SHODAN/Censys + Paramiko scanner to check for backdoored Internet-facing Juniper ScreenOS devices☆61Updated 8 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- PHDAYS |||☆17Updated 11 years ago
- Struts2 S2-045-Nmap NSE script☆49Updated 7 years ago
- Juniper backdoor☆12Updated 8 years ago