stamparm / DSXS
Damn Small XSS Scanner
☆425Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for DSXS
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆226Updated 4 years ago
- Free web-application vulnerability and version scanner☆562Updated 3 months ago
- WAFNinja is a tool which contains two functions to attack Web Application Firewalls.☆796Updated 6 years ago
- An automatic XSS discovery tool☆403Updated 6 years ago
- SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.☆423Updated 6 months ago
- OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.☆523Updated 4 years ago
- Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.☆219Updated last year
- Damn Small SQLi Scanner☆823Updated 4 years ago
- ☆318Updated 6 years ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆444Updated 6 years ago
- A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers☆273Updated 6 years ago
- ActiveScan++ Burp Suite Plugin☆586Updated 2 years ago
- A web-application vulnerability scanner☆119Updated 4 years ago
- Cloudflare DNS Enumeration Tool for Pentesters☆516Updated 2 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 5 years ago
- Add headers to all Burp requests to bypass some WAF products☆330Updated 6 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆514Updated 4 years ago
- SQL Injection Exploitation Tool☆717Updated 5 years ago
- An automated XSS payload generator written in python.☆316Updated 8 years ago
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆381Updated 5 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆614Updated 8 months ago
- JShell - Get a JavaScript shell with XSS.☆511Updated 5 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆329Updated 3 years ago
- A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.☆532Updated 7 years ago
- htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.☆611Updated 3 years ago
- Fierce.pl Domain Scanner☆293Updated 5 years ago
- Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.☆303Updated 3 years ago
- CMS Scanner Framework☆130Updated 2 weeks ago