paralax / xss-labs
small set of scripts to practice exploit XSS and CSRF vulnerabilities
☆59Updated 7 years ago
Alternatives and similar repositories for xss-labs:
Users that are interested in xss-labs are comparing it to the libraries listed below
- Happy Hunting☆137Updated 5 years ago
- ☆78Updated 10 years ago
- Easy Fast recon script☆29Updated 5 years ago
- Ghazi is a BurpSuite Plugins For Testing various PayLoads Like "XSS,SQLi,SSTI,SSRF,RCE and LFI" through Different tabs , Where Each Tab W…☆109Updated 5 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆73Updated 3 years ago
- CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE☆105Updated 5 years ago
- Burp Suite Plugin: Convert the json text that returns the body into HTTP request parameters.☆99Updated 3 years ago
- XSS Scan☆104Updated 11 years ago
- burpsuite 插件对GP所有参数(过滤特殊参数)一键自动添加xss sql payload 进行fuzz☆61Updated 6 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆118Updated 4 years ago
- A collection of open source and commercial tools that aid in red team operations.☆37Updated 6 years ago
- WAF Bypass Cheatsheet☆210Updated 7 years ago
- Weblogic Upload Vuln(Need username password)-CVE-2019-2618☆172Updated 5 years ago
- ☆107Updated 7 years ago
- YSOSERIAL Integration with burp suite☆163Updated 2 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆140Updated 5 years ago
- Tool is to check for Cache Deception Attack Both For Authenticated and UnAuthenticated Pages☆43Updated 3 years ago
- Web Fuzzing Discovery and Attack Pattern Database☆113Updated 6 years ago
- A Burp-Extension can hunt some keywords that might leak sensitive information.☆26Updated 5 years ago
- PHP代码审计分段讲解☆26Updated 7 years ago
- Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS="true")☆103Updated 5 years ago
- 网上收集的一些利用工具☆18Updated last year
- CVE-2019-6340-Drupal SA-CORE-2019-003☆32Updated 5 years ago
- JBoss JMXInvokerServlet JMXInvoker 0.3 - Remote Command Execution 漏洞批量检测☆68Updated 9 years ago
- ☆182Updated last year
- Apache Tomcat Remote Code Execution on Windows - CGI-BIN☆77Updated 5 years ago
- Lab for exploring SSRF vulnerabilities☆245Updated 3 years ago
- Apache Tomcat Remote Code Execution on Windows☆184Updated 5 years ago
- NagaScan is a distributed passive scanner for Web application.☆90Updated 7 years ago