weev3 / LKWA
Lesser Known Web Attack Lab
☆330Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for LKWA
- Simple python script to extract unsafe functions from php projects☆195Updated 6 years ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆508Updated 9 months ago
- DNS rebinding toolkit☆250Updated last year
- HTTP file upload scanner for Burp Proxy☆481Updated 10 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆608Updated 8 months ago
- Another way to bypass WAF Cheat Sheet (draft)☆415Updated 5 years ago
- SSRF testing tool☆241Updated last year
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆708Updated 5 years ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆343Updated last year
- Various Payload wordlists☆235Updated 4 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆668Updated last year
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆584Updated last year
- Python based scanner to find potential SSRF parameters☆283Updated 7 months ago
- this contain the burp pack☆203Updated 7 years ago
- Repository for hosting my research papers☆502Updated 6 months ago
- Pentest/BugBounty progress control with scanning modules☆285Updated 4 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆247Updated last week
- Rock-On is a all in one Recon tool that will just get a single entry of the Domain name and do all of the work alone.☆291Updated 4 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆346Updated 6 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆329Updated 3 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆524Updated 6 years ago
- ☆278Updated 2 years ago
- Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT☆390Updated 3 months ago