xapax / xss-to-rceLinks
Javascript payload that inject a malicious payload into the copy-buffer of the victim
☆35Updated 7 years ago
Alternatives and similar repositories for xss-to-rce
Users that are interested in xss-to-rce are comparing it to the libraries listed below
Sorting:
- The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489☆30Updated last year
- golang tool to scan domains or single domains with know security issues against xmlrpc☆62Updated last year
- ☆40Updated last year
- ☆28Updated 11 months ago
- ☆55Updated 2 years ago
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆69Updated 4 years ago
- Prototype Pollution Scanner☆118Updated 4 years ago
- ☆48Updated 4 years ago
- Small tool to automate SSRF wordpress and XMLRPC finder☆81Updated 2 years ago
- XSS reflector vulnerabilities exploitation extended.☆27Updated 3 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 3 years ago
- KARMA is a simple bash script automation that can hit Shodan Premium API and find active IPs, ASN, Common Vulnerabilities, CVEs & Open Po…☆59Updated 3 years ago
- Cheat sheet☆38Updated 5 years ago
- ☆48Updated 4 years ago
- A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration☆79Updated 4 years ago
- Collection of content discovery wordlists in one wordlist.☆38Updated 3 years ago
- All known and unknown public POC's for wordpress themes and plugins☆78Updated 3 years ago
- Web CTF CheatSheet 🐈☆34Updated 6 years ago
- An MS Sharepoint and Frontpage Auditing Tool☆49Updated 6 months ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆71Updated 3 years ago
- ☆38Updated 4 years ago
- ☆49Updated 7 years ago
- Dotmil subdomain discovery tool that scrapes domains from official DoD website directories and certificate transparency logs☆96Updated 4 years ago
- Intentionally Vulnerable Nodejs Application & APIs☆22Updated 3 years ago
- Template used for my OSCP exam.☆28Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 4 months ago
- Pentest stuff☆49Updated last year
- BurpSuite extension to convert requests into bcheck scripts☆32Updated last year
- Penetration Test Methodology☆17Updated last month
- ☆68Updated last year