payloadbox / ssti-payloadsLinks
π― Server Side Template Injection Payloads
β667Updated 11 months ago
Alternatives and similar repositories for ssti-payloads
Users that are interested in ssti-payloads are comparing it to the libraries listed below
Sorting:
- π― XML External Entity (XXE) Injection Payload Listβ1,186Updated 11 months ago
- π― RFI/LFI Payload Listβ602Updated 11 months ago
- Because just a dark theme wasn't enough!β567Updated 6 months ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)β395Updated 2 years ago
- β897Updated 4 months ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attackβ730Updated last year
- Tool to help exploit XXE vulnerabilitiesβ564Updated 2 years ago
- β849Updated 2 years ago
- Nuclei Templates Collectionβ1,010Updated 2 months ago
- A wordlist of API names for web application assessmentsβ832Updated last month
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerabilityβ881Updated 3 years ago
- Automated & Manual Wordlists provided by Assetnoteβ1,476Updated 2 weeks ago
- Burp Extension to find potential endpoints, parameters, and generate a custom target wordlistβ1,396Updated 3 weeks ago
- BChecks collection for Burp Suite Professional and Burp Suite DASTβ702Updated 2 months ago
- π― Open Redirect Payload Listβ601Updated 11 months ago
- Burp Suite Logger++: Log activities of all the tools in Burp Suiteβ175Updated last year
- Quick SQLMap Tamper Suggesterβ1,383Updated 2 years ago
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirectsβ964Updated 3 years ago
- Burp plugin able to find reflected XSS on page in real-time while browsing on siteβ1,165Updated 4 years ago
- HTTP Request Smuggling Detection Toolβ514Updated last year
- Payload Arsenal for Pentration Tester and Bug Bounty Huntersβ907Updated 2 years ago
- β905Updated last year
- JSshell - JavaScript reverse/remote shellβ623Updated 2 years ago
- Nuclei plugin for BurpSuiteβ1,269Updated 10 months ago
- Automatic SSTI detection tool with interactive interfaceβ1,113Updated 2 months ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appliβ¦β253Updated 7 months ago
- A python script to scan for Apache Tomcat server vulnerabilities.β843Updated 5 months ago
- Local file inclusion exploitation toolβ875Updated last year
- List DTDs and generate XXE payloads using those local DTDs.β633Updated last year
- List of XSS Vectors/Payloadsβ1,239Updated 6 months ago