luisfontes19 / xxexploiter
Tool to help exploit XXE vulnerabilities
☆550Updated last year
Alternatives and similar repositories for xxexploiter:
Users that are interested in xxexploiter are comparing it to the libraries listed below
- Fetches javascript file from a list of URLS or subdomains.☆750Updated last year
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆684Updated last year
- Local file inclusion exploitation tool☆813Updated last year
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects☆953Updated 3 years ago
- Open Redirect Payloads☆594Updated 3 months ago
- Automation for javascript recon in bug bounty.☆908Updated last year
- Web App bug hunting☆556Updated 6 months ago
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆412Updated 4 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆566Updated 11 months ago
- ScanT3r - Module based Bug Bounty Automation Tool ( use Lotus instead github.com/bugBlocker/lotus )☆684Updated last year
- Quick SQLMap Tamper Suggester☆1,356Updated 2 years ago
- CSRF Scanner☆554Updated 6 months ago
- 🎯 Open Redirect Payload List☆551Updated 6 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆831Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆485Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆617Updated 10 months ago
- A fast DOM based XSS vulnerability scanner with simplicity.☆777Updated 2 years ago
- A fuzzer for detecting open redirect vulnerabilities☆723Updated 6 months ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆618Updated 2 months ago
- Making Favicon.ico based Recon Great again !☆1,139Updated last year
- 🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast c…☆775Updated 7 months ago
- A tool to check a bunch of URLs that contain reflecting params.☆556Updated 5 months ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆382Updated last year
- A wordlist of API names for web application assessments☆774Updated last year
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆719Updated 3 years ago
- HTTP Request Smuggling Detection Tool☆481Updated last year
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,694Updated 8 months ago
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..e…☆957Updated 6 months ago
- Heuristic Vulnerable Parameter Scanner☆577Updated last year