jbarone / xxelab
A simple web app with a XXE vulnerability.
☆225Updated 3 years ago
Alternatives and similar repositories for xxelab:
Users that are interested in xxelab are comparing it to the libraries listed below
- Stuff done in preparation for AWAE course and OSWE certification☆151Updated 4 years ago
- A python based blind SQL injection exploitation script☆137Updated 5 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆235Updated 5 years ago
- OSWE Preparation☆602Updated 2 years ago
- Turbo Intruder Scripts☆222Updated 4 years ago
- Burp Extension for easily creating Wordlists☆210Updated 3 years ago
- ☆137Updated 7 years ago
- A random set of 5 machines for OSCP☆165Updated 4 years ago
- SSRF testing tool☆245Updated 2 years ago
- ☆128Updated 4 years ago
- A script that you can run in the background!☆175Updated 5 years ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆128Updated 3 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆387Updated last year
- ☆358Updated 3 years ago
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆206Updated 7 months ago
- A script that can resolve an input file of domains and scan them with masscan☆157Updated 4 years ago
- Various Payload wordlists☆235Updated 4 years ago
- ☆165Updated 4 years ago
- ☆116Updated 4 years ago
- A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily rep…☆253Updated last year
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆265Updated last year
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆170Updated 8 months ago
- ☆101Updated 2 years ago
- Python based scanner to find potential SSRF parameters☆309Updated 10 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated last year
- SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types i…☆138Updated 6 years ago
- ☆199Updated 5 years ago
- All Things Bug Bounty☆113Updated 2 years ago
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆309Updated 10 months ago
- Payloads for CRLF Injection☆223Updated 4 months ago