einaros / vulnscrape
xss vulnerability scraper
☆16Updated 11 years ago
Related projects ⓘ
Alternatives and complementary repositories for vulnscrape
- ☆11Updated 8 years ago
- SecLists is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sens…☆11Updated 10 years ago
- RoR / Devise PoC in memory Backdoor☆29Updated 9 years ago
- A ruby gem for Rails to fetch, parse, store and search CVE entries provided by the National Vulnerability Database.☆27Updated 11 years ago
- A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite.☆58Updated 9 years ago
- Updated version of SWFIntruder☆26Updated 8 years ago
- Tainted PhantomJS☆53Updated 9 years ago
- Burp and ZAP plugin that display image metadata (JPEG Exif or PNG text chunk).☆14Updated last year
- A Rails application containing multiple vulnerabilities used for demonstration purposes☆20Updated 9 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 7 years ago
- Exploit insecure crossdomain.xml files.☆26Updated 7 years ago
- ☆35Updated 5 years ago
- Ruby interface to cirt.net default passwords database☆20Updated 13 years ago
- Burp Extender to add unique form tokens to scanner requests.☆13Updated last week
- Growing list of potentially dangerous PHP functions☆52Updated 5 years ago
- ☆22Updated 9 years ago
- ☆8Updated 9 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago
- Risu is Nessus parser, that converts the generated reports into a ActiveRecord database, this allows for easy report generation and vulne…☆63Updated 3 months ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)