GitHub topics: xxe-injection
areebasaghir311/test-dotnet
A reusable workflow for running tests for .NET projects.
Size: 7.81 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

whitel1st/docem
A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)
Language: Python - Size: 616 KB - Last synced at: 23 days ago - Pushed at: about 1 year ago - Stars: 597 - Forks: 96

LinuxUser255/Web-Security-Academy-Series Fork of rkhal101/Web-Security-Academy-Series
Exploit Code, notes, and resources to accompany PortSwiggers' WebAcademy Labs.
Language: Python - Size: 32.4 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 5 - Forks: 2

payloadbox/xxe-injection-payload-list
🎯 XML External Entity (XXE) Injection Payload List
Size: 77.1 KB - Last synced at: 29 days ago - Pushed at: 9 months ago - Stars: 1,152 - Forks: 316

YalcinYolalan/WSSAT
WEB SERVICE SECURITY ASSESSMENT TOOL
Language: C# - Size: 22.1 MB - Last synced at: 23 days ago - Pushed at: over 3 years ago - Stars: 389 - Forks: 105

dragonked2/Egyscan
Egyscan The Best web vulnerability scanner; it's a multifaceted security powerhouse designed to fortify your web applications against malicious threats. Let's delve into the tasks and functions that make Egyscan an indispensable tool in your security arsenal:
Language: Python - Size: 212 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 250 - Forks: 46

Cappricio-Securities/CVE-2018-8033
Apache OFBiz 16.11.04 is susceptible to XML external entity injection (XXE injection)
Language: Python - Size: 27.3 KB - Last synced at: 22 days ago - Pushed at: 10 months ago - Stars: 1 - Forks: 0

dev/xxe-payload-generator
Language: Python - Size: 3.91 KB - Last synced at: 3 days ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

TheTwitchy/xxer
A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.
Language: Python - Size: 12.7 KB - Last synced at: 5 months ago - Pushed at: over 4 years ago - Stars: 511 - Forks: 87

markgacoka/injector
A web app for injecting code into different file types.
Language: CSS - Size: 183 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 1

rohitajariwal/web-app-security-scanner
A web crawler and vulnerability scanner tool developed by Rohit Ajariwal
Language: Python - Size: 27.3 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

Subhashis360/PayloadsAll
Size: 6.79 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

FrancescoDiSalesGithub/XXE-gen
XXE vulnerability creator
Language: Python - Size: 19.5 KB - Last synced at: 21 days ago - Pushed at: over 3 years ago - Stars: 6 - Forks: 1

qeeqbox/xxe-injection
A threat actor may interfere with an application's processing of extensible markup language (XML) data to view the content of a target's files
Size: 97.7 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

kljunowsky/XXElixir
This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.
Language: Python - Size: 44.9 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 53 - Forks: 5

northfine/Easy-Ftpserver-By-Python
ftpserver Tool
Language: Python - Size: 4.88 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

hannoch/python-xxe
Python XXE 漏洞复现 flask作为后台
Language: CSS - Size: 1.08 MB - Last synced at: about 1 year ago - Pushed at: almost 3 years ago - Stars: 7 - Forks: 4

anasbousselham/owlscan
Web Vulnerability Scanner
Size: 12.7 KB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

cyberintruder/XXE-POC
XXE POC
Language: PHP - Size: 13.7 KB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 3 - Forks: 1

TheWation/XXESandbox
The PHP sandbox environment is a Docker-based tool for testing XML processing code, with XXE vulnerabilities demonstrated and security considerations explained.
Language: PHP - Size: 5.86 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

HLOverflow/XXE-study
This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a playground to teach or test with Vulnerability scanners / WAF rules / Secure Configuration settings.
Language: PHP - Size: 4.85 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 63 - Forks: 27

deanf1/dotnet-security-unit-tests
A web application that contains several unit tests for the purpose of .NET security
Language: C# - Size: 17.5 MB - Last synced at: about 2 years ago - Pushed at: over 7 years ago - Stars: 27 - Forks: 5

mrnazu/TryHackMe-CTF-s
Capture the Flag (CTF) is a cybersecurity competition that is used as a test of security skills.
Language: Perl - Size: 582 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

SVelizDonoso/xvwa
XVWA es una aplicación Web mal Desarrollada en PHP / MySQL que ayuda a los entusiastas de la seguridad a aprender la seguridad de las aplicaciones WEB. No es recomendable alojar esta aplicación en línea, ya que está diseñada para ser "Extremadamente Vulnerable". Recomendamos alojar esta aplicación en un entorno local/controlado. El fin es que puedas agudizar tus habilidades de seguridad, ya que este proyecto es totalmente legal romperlo o piratearlo. La idea es evangelizar la seguridad de las aplicaciones web para la comunidad de la forma más fácil posible. Por favor Aprende y adquiere estas habilidades para un buen propósito.
Language: JavaScript - Size: 1.43 MB - Last synced at: about 2 years ago - Pushed at: about 7 years ago - Stars: 8 - Forks: 6

samuel-knutson/dotnet-xxe-learning-tests
Quick tests to evaluate the safety of various .NET XML Parsers with respect to XXE injection
Language: C# - Size: 25.4 KB - Last synced at: about 2 years ago - Pushed at: about 5 years ago - Stars: 7 - Forks: 2

shinmao/SecurityLearning
For Web Security
Language: JavaScript - Size: 3.41 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 5 - Forks: 3

omurugur/Oracle_CTF_Web_XML_Entity_Exploit
Oracle CTF Web XML Entity Exploit
Size: 9.77 KB - Last synced at: about 2 years ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 1

Wh1t3Fox/xxe.page
XXE Testing Page
Language: JavaScript - Size: 68.4 KB - Last synced at: about 1 month ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

keven1z/ProtectAgent
一个JAVA agent来防止XXE、s2-032等攻击
Language: Java - Size: 218 KB - Last synced at: about 2 years ago - Pushed at: about 5 years ago - Stars: 1 - Forks: 0
