xxe topic

List xxe repositories

arbimz

6
Stars
0
Forks
Watchers

🔥 Arbimz is a python tool created to exploit the vulnerability on Zimbra assigned as CVE-2019-9670.

mole

57
Stars
18
Forks
Watchers

Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.

Berserker

282
Stars
59
Forks
Watchers

A list of useful payloads for Web Application Security and Pentest/CTF

java-sec-code

2.3k
Stars
615
Forks
Watchers

Java web common vulnerabilities and security code which is base on springboot and spring security

xxexploiter

525
Stars
67
Forks
Watchers

Tool to help exploit XXE vulnerabilities

hackerone-reports

3.3k
Stars
628
Forks
Watchers

Top disclosed reports from HackerOne

godnslog

469
Stars
75
Forks
Watchers

An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability

xxe-injection-payload-list

1.0k
Stars
283
Forks
Watchers

🎯 XML External Entity (XXE) Injection Payload List

sks

239
Stars
65
Forks
Watchers

Security Knowledge Structure(安全知识汇总)