jbarone / xxelab
A simple web app with a XXE vulnerability.
☆225Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for xxelab
- Stuff done in preparation for AWAE course and OSWE certification☆151Updated 4 years ago
- A python based blind SQL injection exploitation script☆135Updated 4 years ago
- Burp Extension for easily creating Wordlists☆210Updated 3 years ago
- A script that you can run in the background!☆171Updated 4 years ago
- OSWE Preparation☆568Updated 2 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆374Updated last year
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆236Updated 5 years ago
- ☆115Updated 4 years ago
- ☆354Updated 2 years ago
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆164Updated 5 months ago
- A random set of 5 machines for OSCP☆166Updated 4 years ago
- SSRF testing tool☆241Updated last year
- Turbo Intruder Scripts☆215Updated 4 years ago
- ☆121Updated 3 years ago
- Poor (rich?) man's bug bounty pipeline https://dubell.io☆271Updated last year
- A script that can resolve an input file of domains and scan them with masscan☆155Updated 4 years ago
- Various Payload wordlists☆235Updated 4 years ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- ☆135Updated 7 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- ☆164Updated 4 years ago
- A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily rep…☆249Updated last year
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- A collection of templates for bug bounty reporting☆379Updated 3 years ago
- Unofficial documentation for the great tool Param Miner☆173Updated 2 years ago
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆205Updated 4 months ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆117Updated 2 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆671Updated last year