orf / xcat
XPath injection tool
☆367Updated last year
Related projects ⓘ
Alternatives and complementary repositories for xcat
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆288Updated last year
- XXE Out of Band Server.☆169Updated last year
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆444Updated 6 years ago
- HTTP file upload scanner for Burp Proxy☆482Updated 10 months ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆708Updated 5 years ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆573Updated 3 years ago
- Advanced Burp Suite Logging Extension☆626Updated 5 months ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆253Updated 4 months ago
- Java deserialization exploitation lab.☆236Updated 5 years ago
- BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source c…☆532Updated 2 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆226Updated 4 years ago
- a tiny tool for swf hacking, just browse it:)☆238Updated 11 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- Payloads for CRLF Injection☆216Updated last month
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆521Updated 9 months ago
- SHELLING - a comprehensive OS command injection payload generator☆105Updated 5 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆172Updated 4 years ago
- YSOSERIAL Integration with burp suite☆162Updated last year
- ☆259Updated 5 years ago
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆412Updated 7 months ago
- Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT☆390Updated 3 months ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆329Updated 3 years ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆449Updated 9 months ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆614Updated 8 months ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆247Updated last week
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆584Updated last year