karelorigin / XSS-Problems
☆35Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for XSS-Problems
- Various tools for managing bug bounty recon and exploration.☆46Updated last year
- PHP tool to test XSS☆23Updated 5 years ago
- A penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.☆26Updated 5 years ago
- Stay on top of new domains! Bug bounty hunters can use this tool to receive Pushbullet notifications each time there is a new target subd…☆25Updated 6 years ago
- A central place to keep track of relevant BountyMachine talks, blogs, and interesting things!☆33Updated 5 years ago
- Chrome Extension for XSS Hunter Payloads☆41Updated 8 years ago
- Actarus is a custom tool for bug bounty☆75Updated 4 years ago
- "What To" guide for finding vulnerabilities in sites.☆21Updated 7 years ago
- Alpha version code of Recon UI☆14Updated 6 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- A tool for fetching archived URLs (to be rewritten in Go).☆38Updated 6 years ago
- ☆7Updated 6 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- XXRF Shots - Useful for testing SSRF vulnerability☆74Updated last year
- Simple webinterface combining different recon tools.☆12Updated 6 years ago
- Highlight Burp proxy requests made by different browsers☆30Updated 7 years ago
- This repository contains the POC of an exploit for node-jose < 0.11.0☆25Updated last year
- This burpsuite extender provides a solution on testing Enterprise applications that involve security Authorization tokens into every HTTP…☆46Updated 5 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- ☆44Updated 8 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago
- Burp extension to passively scan for applications revealing software version numbers☆30Updated 5 months ago
- Web Application Security related tools. Includes backdoors, proof of concepts and tricks☆36Updated 10 years ago
- XSSor is a semi-automatic reflected and persistent XSS detector extension for Burp Suite. The tool was written in Python by Barak Tawily,…☆44Updated 3 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- ActionScript Proof of Concept to perform cross-domain reads☆45Updated 11 years ago