weaponised-XSS-payloads Logo

weaponised-XSS-payloads

0
Free
Visit Website

XSS payloads designed to turn alert(1) into P1

FEATURES

ALTERNATIVES

RetDec is a versatile machine-code decompiler with support for various file formats and architectures.

A binary analysis and management framework for organizing and analyzing malware and exploit samples, and creating plugins.

Joe Sandbox Community provides automated cloud-based malware analysis across multiple OS platforms.

A free web-based Yara debugger for security analysts to write hunting or detection rules with ease.

Automate the exploitation of XXE vulnerabilities

Generate Yara rules from function basic blocks in x64dbg.

A generator for YARA rules that creates rules from strings found in malware files while removing strings from goodware files.

A tool that generates pseudo-malicious files to trigger YARA rules.