All Projects → Awesomexss → Similar Projects or Alternatives

228 Open source projects that are alternatives of or similar to Awesomexss

Xss Payload List
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Stars: ✭ 2,617 (-28.58%)
Mutual labels:  xss, payload, xss-detection, xss-payloads
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (-72.11%)
Mutual labels:  xss, payload
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-78.28%)
Mutual labels:  xss, payload
safe-svg
Simple and lightweight library that helps to validate SVG files in security manners.
Stars: ✭ 25 (-99.32%)
Mutual labels:  xss, xss-detection
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-99.21%)
Mutual labels:  xss, payload
Foxss-XSS-Penetration-Testing-Tool
Foxss is a simple php based penetration Testing Tool.Currently it will help to find XSS vulnerability in websites.
Stars: ✭ 35 (-99.04%)
Mutual labels:  xss, xss-detection
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-97.38%)
Mutual labels:  xss, xss-detection
Xsstrike
Most advanced XSS scanner.
Stars: ✭ 9,822 (+168.07%)
Mutual labels:  xss, xss-detection
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (-21.89%)
Mutual labels:  xss, payload
rop-benchmark
ROP Benchmark is a tool to compare ROP compilers
Stars: ✭ 23 (-99.37%)
Mutual labels:  payload
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (-98.09%)
Mutual labels:  xss
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (-88.51%)
Mutual labels:  payload
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-97.71%)
Mutual labels:  xss
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-98.34%)
Mutual labels:  payload
payload
PSR-15 middleware to parse the body of the request with support for json, csv and url-encode
Stars: ✭ 30 (-99.18%)
Mutual labels:  payload
Javacodeaudit
Getting started with java code auditing 代码审计入门的小项目
Stars: ✭ 289 (-92.11%)
Mutual labels:  xss
safe-marked
Markdown to HTML using marked and DOMPurify. Safe by default.
Stars: ✭ 31 (-99.15%)
Mutual labels:  xss
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-98.31%)
Mutual labels:  payload
security-wrapper
对springSecurity进行二次开发,提供OAuth2授权(支持跨域名,多应用授权)、JWT、SSO、文件上传、权限系统无障碍接入、接口防刷、XSS、CSRF、SQL注入、三方登录(绑定,解绑)、加密通信等一系列安全场景的解决方案
Stars: ✭ 21 (-99.43%)
Mutual labels:  xss
ttt-ext
Chrome extension to aid in finding DOMXSS by simple taint analysis of string values.
Stars: ✭ 81 (-97.79%)
Mutual labels:  xss-detection
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (-91.68%)
Mutual labels:  payload
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+5.29%)
Mutual labels:  xss
litewaf
Lightweight In-App Web Application Firewall for PHP
Stars: ✭ 32 (-99.13%)
Mutual labels:  xss
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-97.95%)
Mutual labels:  payload
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (-97.11%)
Mutual labels:  payload
link
link is a command and control framework written in rust
Stars: ✭ 345 (-90.58%)
Mutual labels:  payload
NachtWal
Reinforced Mitigation Security Filter
Stars: ✭ 17 (-99.54%)
Mutual labels:  xss
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (-97.68%)
Mutual labels:  xss
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-99.51%)
Mutual labels:  payload
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (-91.81%)
Mutual labels:  xss
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
Stars: ✭ 26 (-99.29%)
Mutual labels:  xss
Loki.Rat
Loki.Rat is a fork of the Ares RAT, it integrates new modules, like recording , lockscreen , and locate options. Loki.Rat is a Python Remote Access Tool.
Stars: ✭ 63 (-98.28%)
Mutual labels:  payload
pix-payload-generator.net
Gerar payload para qrcode estático PIX. (Sistema de pagamento instantâneo do Brasil) Sem a necessidade de conexão com um PSP.
Stars: ✭ 23 (-99.37%)
Mutual labels:  payload
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-91.54%)
Mutual labels:  xss
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-79.26%)
Mutual labels:  payload
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-97.08%)
Mutual labels:  xss
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (-19.71%)
Mutual labels:  xss
wasec
Examples of security features (or mishaps) on web applications -- these are mostly examples and tutorials from the WASEC book.
Stars: ✭ 74 (-97.98%)
Mutual labels:  xss
flow-state
UI state management with RxJS.
Stars: ✭ 33 (-99.1%)
Mutual labels:  payload
Vuejs Serverside Template Xss
Demo of a Vue.js app that mixes both clientside templates and serverside templates leading to an XSS vulnerability
Stars: ✭ 278 (-92.41%)
Mutual labels:  xss
WinRAT
(Windows/Linux/Mac) Remote Administration Tool
Stars: ✭ 35 (-99.04%)
Mutual labels:  payload
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-99.62%)
Mutual labels:  xss
hast-util-sanitize
utility to sanitize hast nodes
Stars: ✭ 34 (-99.07%)
Mutual labels:  xss
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (-90.97%)
Mutual labels:  xss
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-99.13%)
Mutual labels:  xss
Resources
No description or website provided.
Stars: ✭ 38 (-98.96%)
Mutual labels:  xss
ngx http html sanitize module
It's a nginx http module to sanitize HTML5 with whitelisted elements, whitelisted attributes and whitelisted CSS property
Stars: ✭ 14 (-99.62%)
Mutual labels:  xss
Nosqlinjection wordlists
This repository contains payload to test NoSQL Injections
Stars: ✭ 269 (-92.66%)
Mutual labels:  payload
pakkero
Pakkero is a binary packer written in Go made for fun and educational purpose. Its main goal is to take in input a program file (elf binary, script, even appimage) and compress it, protect it from tampering and intrusion.
Stars: ✭ 143 (-96.1%)
Mutual labels:  payload
html-sanitizer
HTML sanitizer, written in PHP, aiming to provide XSS-safe markup based on explicitly allowed tags, attributes and values.
Stars: ✭ 18 (-99.51%)
Mutual labels:  xss
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-91.7%)
Mutual labels:  payload
vue-dompurify-html
Safe replacement for the v-html directive
Stars: ✭ 104 (-97.16%)
Mutual labels:  xss
ng-dompurify
Inclusive Angular API for DOMPurify
Stars: ✭ 65 (-98.23%)
Mutual labels:  xss
sns-sqs-big-payload
Amazon SNS/SQS client library that enables sending and receiving messages with payload larger than 256KiB via Amazon S3.
Stars: ✭ 40 (-98.91%)
Mutual labels:  payload
XSS-Payload-without-Anything
XSS Payload without Anything.
Stars: ✭ 74 (-97.98%)
Mutual labels:  xss
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-92.71%)
Mutual labels:  xss
persistent-clientside-xss
Exploit generator and Taint Engine to find persistent (and reflected) client-side XSS
Stars: ✭ 19 (-99.48%)
Mutual labels:  xss
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-99.45%)
Mutual labels:  payload
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (-75.85%)
Mutual labels:  payload
Horus-Eye
Just Simple Code To Play With Android Payloads (;
Stars: ✭ 54 (-98.53%)
Mutual labels:  payload
1-60 of 228 similar projects