weev3 / LKWA
Lesser Known Web Attack Lab
☆331Updated 5 years ago
Alternatives and similar repositories for LKWA:
Users that are interested in LKWA are comparing it to the libraries listed below
- Another way to bypass WAF Cheat Sheet (draft)☆418Updated 6 years ago
- HTTP file upload scanner for Burp Proxy☆486Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated last year
- HTTP file upload scanner for Burp Proxy☆400Updated last year
- Simple python script to extract unsafe functions from php projects☆197Updated 6 years ago
- SSRF testing tool☆245Updated 2 years ago
- Apache Solr Injection Research☆572Updated 5 years ago
- Pentest/BugBounty progress control with scanning modules☆283Updated 4 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆332Updated 3 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆695Updated last year
- this contain the burp pack☆206Updated 8 years ago
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆525Updated 6 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆716Updated 5 years ago
- Repository for hosting my research papers☆505Updated 10 months ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆580Updated last year
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆397Updated 4 years ago
- Python based scanner to find potential SSRF parameters☆309Updated 10 months ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆347Updated 2 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- Simple shell script for automated domain recognition with some tools☆301Updated 4 years ago
- An automated target reconnaissance pipeline.☆431Updated 2 years ago
- DNSProb is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplie…☆278Updated 4 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆599Updated 2 weeks ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- ☆261Updated 5 years ago
- File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.☆271Updated 3 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆348Updated 6 years ago
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆413Updated 4 years ago
- Fuzzing Payloads to Assist in Web Application Testing.☆166Updated 5 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆266Updated 3 weeks ago