whitel1st / docem
A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)
☆533Updated 10 months ago
Alternatives and similar repositories for docem:
Users that are interested in docem are comparing it to the libraries listed below
- List DTDs and generate XXE payloads using those local DTDs.☆614Updated 9 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆809Updated 2 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆586Updated 3 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆713Updated 3 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆749Updated 8 months ago
- HackerOne "in scope" domains☆402Updated this week
- ☆398Updated 2 years ago
- HTTP file upload scanner for Burp Proxy☆484Updated 11 months ago
- HTTP file upload scanner for Burp Proxy☆398Updated last year
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆585Updated last year
- ☆278Updated 3 years ago
- Open Redirect Payloads☆587Updated last month
- Fetches javascript file from a list of URLS or subdomains.☆741Updated last year
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆275Updated 3 years ago
- Tool to help exploit XXE vulnerabilities☆544Updated last year
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆337Updated 3 months ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆346Updated 2 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆348Updated 2 years ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆451Updated 10 months ago
- A mini webserver with FTP support for XXE payloads☆326Updated 11 months ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆376Updated last year
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆307Updated last year
- A cheatsheet for exploiting server-side SVG processors.☆699Updated 4 years ago
- DNS rebinding toolkit☆251Updated last year
- Client Side Prototype Pollution Scanner☆511Updated 2 years ago
- Another way to bypass WAF Cheat Sheet (draft)☆415Updated 6 years ago
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆555Updated 3 years ago
- Because just a dark theme wasn't enough!☆553Updated 2 years ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆223Updated this week