Category: Web Exploitation

CSRF PoC generator

lazyCSRF v0.0.4 releases: useful CSRF PoC generator

LazyCSRF LazyCSRF is a more useful CSRF PoC generator that runs on Burp Suite. Motivation Burp Suite is an intercepting HTTP Proxy, and it is the defacto tool for performing web application security testing....

WAF bypassing methods

pFuzz: bypass web application firewall

What is pFuzz pFuzz is a tool developed in the python language to have advanced fuzzing capability in web application research. Since the application has a modular structure, it has the ability to quickly...

XSScope

XSScope: Modern Browser exploitation via XSS

XSScope Go beyond the alert XSScope is one of the most advanced GUI Frameworks for XSS Client-side attacks. It can perform different XSS attacks and HTML Injections in real-time. Features Perform XSS botnet attack(s)....

out-of-band application vulnerabilities

mole: identifying and exploiting out-of-band (OOB) vulnerabilities

Mole A framework for identifying and exploiting out-of-band application vulnerabilities. Installation & Setup Mole Install Python >= 3.6 git clone https://github.com/ztgrace/mole.git virtualenv -p /usr/bin/python3 venv source venv/bin/activate ./venv/bin/pip3 install -r requirements.txt git submodule update...

exploiting N1QL injection vulnerabilities

N1QLMap: exfiltrates data from Couchbase database

N1QLMap N1QLMap is an N1QL exploitation tool. Currently works with the Couchbase database. The tool supports data extraction and performing SSRF attacks via CURL. More information can be found here. Download git clone https://github.com/FSecureLABS/N1QLMap.git Demo...

weblogicScaner

weblogicScanner: weblogic Vulnerability Scanning Tool

weblogicScaner weblogic Vulnerability Scanning Tool. If there is an unrecorded and open POC vulnerability, please submit the issue. Some bug fixes were made, some POC did not take effect or configuration errors. I checked...