orf / xcat
XPath injection tool
☆372Updated 2 years ago
Alternatives and similar repositories for xcat:
Users that are interested in xcat are comparing it to the libraries listed below
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- A collection of curated Java Deserialization Exploits☆589Updated 3 years ago
- XXE Out of Band Server.☆170Updated last year
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆424Updated 4 years ago
- Utils☆265Updated 9 years ago
- Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆574Updated 3 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆717Updated 5 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆456Updated 7 years ago
- a tiny tool for swf hacking, just browse it:)☆239Updated 11 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆521Updated 4 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 6 months ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆452Updated 11 months ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆592Updated 3 years ago
- Java deserialization exploitation lab.☆237Updated 5 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆618Updated 10 months ago
- ☆260Updated 5 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆593Updated last year
- HTTP file upload scanner for Burp Proxy☆485Updated last year
- SHELLING - a comprehensive OS command injection payload generator☆107Updated 5 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆175Updated 4 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆251Updated 2 months ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆497Updated 2 years ago
- YSOSERIAL Integration with burp suite☆163Updated 2 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆617Updated 10 months ago
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆420Updated 9 months ago
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆380Updated 5 years ago
- Automated HTTP Request Repeating With Burp Suite☆859Updated 3 years ago
- Reverse Shell Cheat Sheet TooL☆291Updated 4 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆333Updated 3 years ago