22 results found Sort:

324
1.8k
mit
54
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Created 2017-03-06
601 commits to master branch, last one about a month ago
160
1.1k
mit
16
An XSS exploitation command-line interface and payload generator.
Created 2022-05-08
69 commits to main branch, last one 6 months ago
114
730
gpl-3.0
21
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in ...
Created 2019-11-20
115 commits to master branch, last one 2 years ago
133
705
mit
27
PwnXSS: Vulnerability (XSS) scanner exploit
Created 2019-11-02
52 commits to master branch, last one 2 years ago
67
456
gpl-3.0
12
A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.
Created 2021-07-12
40 commits to main branch, last one about a year ago
100
411
unknown
11
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Created 2021-06-03
20 commits to main branch, last one 2 years ago
Automating XSS using Bash
Created 2020-11-13
39 commits to main branch, last one 2 months ago
OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber
Created 2019-03-20
261 commits to master branch, last one 4 years ago
69
322
mit
11
XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities
Created 2020-06-11
141 commits to master branch, last one 11 months ago
46
280
gpl-3.0
8
Cross-site scripting labs for web application security enthusiasts
Created 2020-02-15
27 commits to master branch, last one 2 years ago
An XSS Exploitation Tool
Created 2020-02-12
53 commits to master branch, last one about a year ago
36
143
gpl-3.0
6
Collect XSS vulnerable parameters from entire domain.
Created 2022-04-01
7 commits to main branch, last one about a year ago
this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.
Created 2018-06-30
11 commits to master branch, last one 2 years ago
XSS Rocket is written by Black Hat Ethical Hacking with the help of #ChatGPT as experimentation, with a lot of hours spent modifying the code generated by ChatGPT, and is designed for Offensive Securi...
Created 2023-01-24
40 commits to main branch, last one about a year ago
13
57
gpl-3.0
1
Websites Vulnerability Scanner
Created 2020-04-27
26 commits to master branch, last one about a year ago
PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]
Created 2022-06-15
2 commits to master branch, last one about a year ago
Simple-XSS is a multiplatform cross-site scripting (XSS) vulnerability exploitation tool.
Created 2023-08-07
184 commits to master branch, last one about a month ago
11
39
gpl-3.0
2
automatically crawl every URL and find cross site scripting (XSS)
Created 2022-03-13
9 commits to main branch, last one 2 years ago
PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282
Created 2021-05-17
9 commits to main branch, last one 5 days ago