All Projects → SQL-XSS → Similar Projects or Alternatives

663 Open source projects that are alternatives of or similar to SQL-XSS

Xss Payload List
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Stars: ✭ 2,617 (+8924.14%)
Mutual labels:  xss, payload, xss-attacks
Fuzzit
CLI to integrate continuous fuzzing with Fuzzit
Stars: ✭ 220 (+658.62%)
Mutual labels:  fuzzing, vulnerability
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+3424.14%)
Mutual labels:  xss, payload
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+820.69%)
Mutual labels:  xss, fuzzing
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+4437.93%)
Mutual labels:  vulnerability, payload
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+2644.83%)
Mutual labels:  xss, payload
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+113379.31%)
Mutual labels:  vulnerability, payload
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+2168.97%)
Mutual labels:  vulnerability, payload
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+4603.45%)
Mutual labels:  xss, fuzzing
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+2820.69%)
Mutual labels:  xss, vulnerability
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
Stars: ✭ 26 (-10.34%)
Mutual labels:  xss, vulnerability
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+42127.59%)
Mutual labels:  xss, vulnerability
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (+403.45%)
Mutual labels:  xss, vulnerability
0d1n
Tool for automating customized attacks against web applications. Fully made in C language with pthreads, it has fast performance.
Stars: ✭ 506 (+1644.83%)
Mutual labels:  xss, fuzzing
Awesomexss
Awesome XSS stuff
Stars: ✭ 3,664 (+12534.48%)
Mutual labels:  xss, payload
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (+493.1%)
Mutual labels:  xss, vulnerability
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+79.31%)
Mutual labels:  xss, vulnerability
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (+268.97%)
Mutual labels:  fuzzing, vulnerability
Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Stars: ✭ 248 (+755.17%)
Mutual labels:  fuzzing, vulnerability
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (+113.79%)
Mutual labels:  vulnerability, payload
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+1848.28%)
Mutual labels:  xss, vulnerability
Cazador unr
Hacking tools
Stars: ✭ 95 (+227.59%)
Mutual labels:  xss, fuzzing
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+2958.62%)
Mutual labels:  xss, vulnerability
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+731.03%)
Mutual labels:  xss, vulnerability
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+9768.97%)
Mutual labels:  xss, payload
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+913.79%)
Mutual labels:  xss, fuzzing
fuzzing-corpus
My fuzzing corpus
Stars: ✭ 120 (+313.79%)
Mutual labels:  fuzzing, vulnerability
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (+934.48%)
Mutual labels:  xss, vulnerability
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (+203.45%)
Mutual labels:  fuzzing, vulnerability
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (+631.03%)
Mutual labels:  xss, fuzzing
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+21341.38%)
Mutual labels:  xss, vulnerability
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+3258.62%)
Mutual labels:  xss, fuzzing
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (+820.69%)
Mutual labels:  xss, vulnerability
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (+231.03%)
Mutual labels:  xss, vulnerability
hackable
A python flask app that is purposefully vulnerable to SQL injection and XSS attacks. To be used for demonstrating attacks
Stars: ✭ 61 (+110.34%)
Mutual labels:  xss, xss-attacks
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (+189.66%)
Mutual labels:  xss, vulnerability
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (+137.93%)
Mutual labels:  vulnerability
toughfuzzer
Tough Fuzzer is an obstacle course for go-fuzz composed of a series of small code samples which encapsulate the most common obstacles to code-coverage the fuzzer will encounter. In each case, the obstacle is insurmountable in a reasonable period of time using random inputs or even coverage-guided mutation.
Stars: ✭ 18 (-37.93%)
Mutual labels:  fuzzing
Resources
No description or website provided.
Stars: ✭ 38 (+31.03%)
Mutual labels:  xss
swagger-conformance
Python based tool for testing whether your API conforms to its Swagger schema
Stars: ✭ 51 (+75.86%)
Mutual labels:  fuzzing
libfuzzer-cov
Get actually nice HTML coverage overview on libfuzzer runs
Stars: ✭ 20 (-31.03%)
Mutual labels:  fuzzing
crypto-corpus
Corpus of crypto formats
Stars: ✭ 12 (-58.62%)
Mutual labels:  fuzzing
fuzz-monkey
Fuzzing tool written in Golang. Insane monkey not included.
Stars: ✭ 13 (-55.17%)
Mutual labels:  fuzzing
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (+389.66%)
Mutual labels:  vulnerability
link
link is a command and control framework written in rust
Stars: ✭ 345 (+1089.66%)
Mutual labels:  payload
srcinv
source code audit tool
Stars: ✭ 45 (+55.17%)
Mutual labels:  fuzzing
tracehash
Compress long exception traces down to short signatures
Stars: ✭ 20 (-31.03%)
Mutual labels:  fuzzing
KRFAnalysis
Collection of LLVM passes and triage tools for use with the KRF fuzzer
Stars: ✭ 26 (-10.34%)
Mutual labels:  fuzzing
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+1979.31%)
Mutual labels:  vulnerability
pakkero
Pakkero is a binary packer written in Go made for fun and educational purpose. Its main goal is to take in input a program file (elf binary, script, even appimage) and compress it, protect it from tampering and intrusion.
Stars: ✭ 143 (+393.1%)
Mutual labels:  payload
emmutaler
A set of tools for fuzzing SecureROM. Managed to find and trigger checkm8.
Stars: ✭ 126 (+334.48%)
Mutual labels:  fuzzing
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (+141.38%)
Mutual labels:  xss
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (+17.24%)
Mutual labels:  vulnerability
pyradamsa
Python bindings for calling radamsa mutators
Stars: ✭ 16 (-44.83%)
Mutual labels:  fuzzing
clusterfuzzlite
ClusterFuzzLite - Simple continuous fuzzing that runs in CI.
Stars: ✭ 315 (+986.21%)
Mutual labels:  fuzzing
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-13.79%)
Mutual labels:  vulnerability
wasec
Examples of security features (or mishaps) on web applications -- these are mostly examples and tutorials from the WASEC book.
Stars: ✭ 74 (+155.17%)
Mutual labels:  xss
go-sqlancer
go-sqlancer
Stars: ✭ 61 (+110.34%)
Mutual labels:  fuzzing
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (+268.97%)
Mutual labels:  xss
ML4Sec-papers
Research papers on ML for security
Stars: ✭ 27 (-6.9%)
Mutual labels:  fuzzing
1-60 of 663 similar projects