esmog / nodexp
NodeXP - A Server Side Javascript Injection tool capable of detecting and exploiting Node.js vulnerabilities
☆105Updated 4 years ago
Alternatives and similar repositories for nodexp:
Users that are interested in nodexp are comparing it to the libraries listed below
- A tool that help you to guess how your shell was renamed after the server-side script of the file uploader saved it☆64Updated 4 years ago
- A web application for generating custom XSS payloads☆76Updated 4 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 5 years ago
- BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolu…☆60Updated 7 years ago
- Script to automate PUT HTTP method exploitation to get shell☆125Updated 4 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆118Updated 5 years ago
- Automating Jenkins Hacking using Shodan API☆94Updated 6 years ago
- subdomain bruteforce list☆98Updated 2 months ago
- Local File Inclusion Exploitation Tool (mirror)☆123Updated 7 years ago
- HTML5 WebSocket message fuzzer☆144Updated 6 years ago
- Automatic remote/local file inclusion vulnerability analysis and exploit tool☆61Updated 5 years ago
- Dirbuster plugin for Burp Suite☆70Updated 7 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆135Updated 3 years ago
- Simple Server Side Request Forgery services enumeration tool.☆54Updated 6 years ago
- Actarus is a custom tool for bug bounty☆76Updated 5 years ago
- HTTPoxy Exploit Scanner by 1N3 @CrowdShield☆104Updated 7 years ago
- Common password pattern generator using strings list☆130Updated 4 years ago
- XXRF Shots - Useful for testing SSRF vulnerability☆74Updated last year
- An interactive OOB XXE data exfiltration tool☆90Updated 7 years ago
- Full TTY reverse shell over SSH☆57Updated 4 years ago
- Automated Pentest Tools Designed For Parrot Linux☆85Updated 5 years ago
- A simple XSS finding tool☆109Updated 6 years ago
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearch☆212Updated 2 months ago
- Everything you need to exploit overly permissive crossdomain.xml files☆87Updated 10 years ago
- ☆41Updated 4 years ago