xapax / xss-to-rceLinks
Javascript payload that inject a malicious payload into the copy-buffer of the victim
☆36Updated 7 years ago
Alternatives and similar repositories for xss-to-rce
Users that are interested in xss-to-rce are comparing it to the libraries listed below
Sorting:
- HTTP verb tampering & methods enumeration☆65Updated 5 months ago
- Small tool to automate SSRF wordpress and XMLRPC finder☆82Updated 3 years ago
- Wordlist to bruteforce for LFI☆128Updated 6 years ago
- The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489☆31Updated last year
- Cheat sheet☆36Updated 6 years ago
- A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration☆77Updated 5 years ago
- The scripts I write to help me on my bug bounty hunting☆123Updated 4 years ago
- ☆42Updated 2 years ago
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆69Updated 5 years ago
- A list of threat sinks used in the manual security source code review for application security☆74Updated 2 years ago
- A combined wordlists for files and directory discovery☆127Updated 4 years ago
- Prototype Pollution Scanner☆133Updated 4 years ago
- ☆55Updated 4 years ago
- Web CTF CheatSheet 🐈☆34Updated 6 years ago
- ☆49Updated 5 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆72Updated 2 years ago
- All known and unknown public POC's for wordpress themes and plugins☆78Updated 4 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆56Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 11 months ago
- ☆27Updated last year
- ☆67Updated 2 years ago
- LFI Payloads List coolected from github repos☆85Updated 5 years ago
- Exploit and Check Script for CVE 2022-1388☆58Updated last month
- The wordlists that have been compiled using disclosed reports at HackerOne bug bounty platform☆57Updated 5 years ago
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆131Updated 4 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆164Updated 4 years ago
- A utility for automating the testing and re-signing of Express.js cookie secrets.☆58Updated 3 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆111Updated last year
- Workshop given at Hack in Paris 2019☆125Updated 2 years ago
- ☆58Updated 3 years ago