ptoomey3 / evilarcLinks
Create tar/zip archives that can exploit directory traversal vulnerabilities
☆1,007Updated 4 years ago
Alternatives and similar repositories for evilarc
Users that are interested in evilarc are comparing it to the libraries listed below
Sorting:
- A tool for embedding XXE/XML exploits into different filetypes☆1,088Updated 6 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆631Updated last year
- Automated script for performing Padding Oracle attacks☆776Updated 11 months ago
- Simple DNS Rebinding Service☆663Updated 5 years ago
- A DNS rebinding attack framework.☆1,112Updated 2 weeks ago
- SSRF (Server Side Request Forgery) testing resources☆2,411Updated 8 months ago
- ☆1,338Updated 2 months ago
- Herramienta para evadir disable_functions y open_basedir☆433Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆879Updated 3 years ago
- Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.☆1,644Updated 6 months ago
- ☆692Updated 6 months ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆623Updated 4 months ago
- Automated HTTP Request Repeating With Burp Suite☆876Updated 3 years ago
- ☆682Updated 2 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆601Updated 4 years ago
- Browser's XSS Filter Bypass Cheat Sheet☆1,132Updated 8 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆623Updated last year
- Finds unknown classes of injection vulnerabilities☆687Updated last month
- ☆998Updated last week
- Client Side Prototype Pollution Scanner☆518Updated 2 years ago
- HTTP file upload scanner for Burp Proxy☆488Updated last year
- latest version of scanners for IIS short filename (8.3) disclosure vulnerability☆1,535Updated last year
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆733Updated 3 years ago
- Advanced Burp Suite Logging Extension☆667Updated last year
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆368Updated 10 months ago
- DotDotPwn - The Directory Traversal Fuzzer☆1,061Updated 2 years ago
- A cheatsheet for exploiting server-side SVG processors.☆739Updated 4 years ago
- Some of my exploits.☆586Updated 4 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆723Updated 6 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆433Updated 2 months ago