whitel1st / docem
A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)
☆508Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for docem
- List DTDs and generate XXE payloads using those local DTDs.☆608Updated 8 months ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆802Updated 2 years ago
- ☆397Updated 2 years ago
- ☆278Updated 2 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆711Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆481Updated 10 months ago
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆343Updated last year
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- Another way to bypass WAF Cheat Sheet (draft)☆415Updated 5 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆742Updated 7 months ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆348Updated 2 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆584Updated last year
- DNS rebinding toolkit☆250Updated last year
- SSRF plugin for burp Automates SSRF Detection in all of the Request☆552Updated 3 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆335Updated 2 months ago
- A mini webserver with FTP support for XXE payloads☆326Updated 10 months ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆274Updated 3 years ago
- HackerOne "in scope" domains☆399Updated this week
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- Client Side Prototype Pollution Scanner☆511Updated 2 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆176Updated 2 years ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆449Updated 9 months ago
- Because just a dark theme wasn't enough!☆550Updated 2 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆247Updated last week
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆218Updated last month
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆668Updated last year
- Tool to help exploit XXE vulnerabilities☆542Updated last year
- Open Redirect Payloads☆583Updated 3 weeks ago