All Projects → Docx Embeddedhtml Injection → Similar Projects or Alternatives

718 Open source projects that are alternatives of or similar to Docx Embeddedhtml Injection

Docx
Easily generate .docx files with JS/TS with a nice declarative API. Works for Node and on the Browser.
Stars: ✭ 2,150 (+2262.64%)
Mutual labels:  microsoft, word
Phpstamp
The XSL-way templating library for MS Office Word DOCX documents.
Stars: ✭ 150 (+64.84%)
Mutual labels:  microsoft, word
wordroller
Free Microsoft Word document (aka .docx) processing library for .Net
Stars: ✭ 17 (-81.32%)
Mutual labels:  microsoft, word
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (-25.27%)
Mutual labels:  microsoft, word
Etherpad Lite
Etherpad: A modern really-real-time collaborative document editor.
Stars: ✭ 11,937 (+13017.58%)
Mutual labels:  microsoft, word
latex in word
LaTeX equation edition in a macro-enabled Word document
Stars: ✭ 29 (-68.13%)
Mutual labels:  microsoft, word
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-59.34%)
Mutual labels:  microsoft, vulnerability
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-20.88%)
Mutual labels:  vulnerability
Vulstudy
使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。
Stars: ✭ 1,245 (+1268.13%)
Mutual labels:  vulnerability
Awesome Baseband Research
A curated list of awesome baseband research resources
Stars: ✭ 70 (-23.08%)
Mutual labels:  vulnerability
Excelize
Golang library for reading and writing Microsoft Excel™ (XLSX) files.
Stars: ✭ 10,286 (+11203.3%)
Mutual labels:  microsoft
Chakracore
ChakraCore is an open source Javascript engine with a C API.
Stars: ✭ 8,600 (+9350.55%)
Mutual labels:  microsoft
Huorong vulnerabilities
Huorong Internet Security vulnerabilities 火绒安全软件漏洞
Stars: ✭ 85 (-6.59%)
Mutual labels:  vulnerability
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-21.98%)
Mutual labels:  vulnerability
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-3.3%)
Mutual labels:  vulnerability
Vcredist
Lifecycle management of the Microsoft Visual C++ Redistributables
Stars: ✭ 68 (-25.27%)
Mutual labels:  microsoft
Evilclippy
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
Stars: ✭ 1,224 (+1245.05%)
Mutual labels:  word
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+1323.08%)
Mutual labels:  vulnerability
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-30.77%)
Mutual labels:  vulnerability
Windows
Various batch files for Windows
Stars: ✭ 87 (-4.4%)
Mutual labels:  microsoft
Gotenberg Php Client
PHP client for the Gotenberg API
Stars: ✭ 80 (-12.09%)
Mutual labels:  word
Superfileview
基于腾讯浏览服务Tbs,使用X5Webkit内核,实现文件的展示功能,支持多种文件格式
Stars: ✭ 1,115 (+1125.27%)
Mutual labels:  word
Finalfrontier
Context-sensitive word embeddings with subwords. In Rust.
Stars: ✭ 61 (-32.97%)
Mutual labels:  word
Planetpowershell
Planet PowerShell is an aggregator of PowerShell community content. The goal is to provide a convenient RSS feed that contains all of the content generated by community members.
Stars: ✭ 78 (-14.29%)
Mutual labels:  microsoft
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+1112.09%)
Mutual labels:  vulnerability
Vulnwhisperer
Create actionable data from your Vulnerability Scans
Stars: ✭ 1,102 (+1110.99%)
Mutual labels:  vulnerability
Interview Process Coding Questions
Interview Coding Questions for Several Companies encapsulated into one Repository
Stars: ✭ 74 (-18.68%)
Mutual labels:  microsoft
Active Directory B2c Javascript Nodejs Webapi
A small Node.js Web API for Azure AD B2C that shows how to protect your web api and accept B2C access tokens using Passport.js.
Stars: ✭ 85 (-6.59%)
Mutual labels:  microsoft
Unjailme
A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
Stars: ✭ 73 (-19.78%)
Mutual labels:  vulnerability
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-4.4%)
Mutual labels:  vulnerability
Dutchembeddings
Repository for the word embeddings experiments described in "Evaluating Unsupervised Dutch Word Embeddings as a Linguistic Resource", presented at LREC 2016.
Stars: ✭ 71 (-21.98%)
Mutual labels:  word
Awesome Pronunciation
💬 How to pronounce Programming words?
Stars: ✭ 84 (-7.69%)
Mutual labels:  word
Forge
A Generic Low-Code Framework Built on a Config-Driven Tree Walker
Stars: ✭ 70 (-23.08%)
Mutual labels:  microsoft
Daily Coding Problem
Series of the problem 💯 and solution ✅ asked by Daily Coding problem👨‍🎓 website.
Stars: ✭ 90 (-1.1%)
Mutual labels:  microsoft
Ai Residency List
List of AI Residency & Research programs, Ph.D Fellowships, Research Internships
Stars: ✭ 69 (-24.18%)
Mutual labels:  microsoft
Weditor
🍋支持多人协作的 富文本 编辑器
Stars: ✭ 82 (-9.89%)
Mutual labels:  word
Ttpassgen
密码生成 flexible and scriptable password dictionary generator which can support brute-force、combination、complex rule mode etc...
Stars: ✭ 68 (-25.27%)
Mutual labels:  word
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+1307.69%)
Mutual labels:  vulnerability
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-30.77%)
Mutual labels:  vulnerability
Alertjs
Dialog Builder allows you to create fully customisable dialogs and popups in Dynamics 365.
Stars: ✭ 80 (-12.09%)
Mutual labels:  microsoft
Private Aks Cluster
This sample shows how to create a private AKS cluster in a virtual network along with a jumpbox virtual machine.
Stars: ✭ 63 (-30.77%)
Mutual labels:  microsoft
Audit Check
🛡️ GitHub Action for security audits
Stars: ✭ 90 (-1.1%)
Mutual labels:  vulnerability
Documentbuilder
ONLYOFFICE Document Builder is powerful text, spreadsheet, presentation and PDF generating tool
Stars: ✭ 61 (-32.97%)
Mutual labels:  word
Word To Markdown
A ruby gem to liberate content from Microsoft Word documents
Stars: ✭ 1,216 (+1236.26%)
Mutual labels:  word
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-34.07%)
Mutual labels:  vulnerability
Castle Winbuntu
Homesick Castle for use on WSL.
Stars: ✭ 87 (-4.4%)
Mutual labels:  microsoft
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-35.16%)
Mutual labels:  vulnerability
Azure
Azure-related repository
Stars: ✭ 78 (-14.29%)
Mutual labels:  microsoft
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-2.2%)
Mutual labels:  vulnerability
Edgeml
This repository provides code for machine learning algorithms for edge devices developed at Microsoft Research India.
Stars: ✭ 1,093 (+1101.1%)
Mutual labels:  microsoft
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-4.4%)
Mutual labels:  vulnerability
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-14.29%)
Mutual labels:  vulnerability
Short Words
visualise lengthy words
Stars: ✭ 56 (-38.46%)
Mutual labels:  word
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-42.86%)
Mutual labels:  vulnerability
Architecture Center
Azure Architecture Center
Stars: ✭ 1,207 (+1226.37%)
Mutual labels:  microsoft
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-43.96%)
Mutual labels:  vulnerability
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+1060.44%)
Mutual labels:  vulnerability
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-5.49%)
Mutual labels:  vulnerability
Js Word
✒️ Word Processing Document Library
Stars: ✭ 1,203 (+1221.98%)
Mutual labels:  word
Cmd Command Cheat Sheet
CMD - Command Cheat Sheat ✅
Stars: ✭ 50 (-45.05%)
Mutual labels:  microsoft
1-60 of 718 similar projects