stamparm / DSXS
Damn Small XSS Scanner
☆428Updated 4 years ago
Alternatives and similar repositories for DSXS:
Users that are interested in DSXS are comparing it to the libraries listed below
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆424Updated 4 years ago
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆380Updated 5 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆228Updated 5 years ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆456Updated 7 years ago
- SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.☆428Updated 8 months ago
- kadimus is a tool to check and exploit lfi vulnerability.☆521Updated 4 years ago
- An automated XSS payload generator written in python.☆319Updated 8 years ago
- An automatic XSS discovery tool☆404Updated 6 years ago
- A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.☆537Updated 7 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 6 months ago
- a tiny tool for swf hacking, just browse it:)☆239Updated 11 years ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,053Updated last month
- WAFNinja is a tool which contains two functions to attack Web Application Firewalls.☆806Updated 7 years ago
- Damn Small SQLi Scanner☆828Updated 2 weeks ago
- ☆324Updated 7 years ago
- A web-application vulnerability scanner☆119Updated 4 years ago
- A collection of web pages vulnerable to SQL injection flaws☆346Updated 2 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆618Updated 10 months ago
- JShell - Get a JavaScript shell with XSS.☆513Updated 5 years ago
- A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers☆273Updated 6 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆717Updated 5 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆333Updated 3 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆412Updated 2 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆635Updated 5 years ago
- htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.☆613Updated 3 years ago
- Finds unknown classes of injection vulnerabilities☆643Updated last year
- Free web-application vulnerability and version scanner☆566Updated 5 months ago
- Automated HTTP Request Repeating With Burp Suite☆859Updated 3 years ago
- Add headers to all Burp requests to bypass some WAF products☆330Updated 6 years ago