Herramienta interactiva que permite seleccionar payloads XSS por evento (onClick, onError, etc.) y etiqueta (img, script, etc.) para pruebas de seguridad.
-
Updated
May 10, 2025 - HTML
Herramienta interactiva que permite seleccionar payloads XSS por evento (onClick, onError, etc.) y etiqueta (img, script, etc.) para pruebas de seguridad.
Building a secure website using Flask/Python
Hands-on Vulnerability Assessment & Pentesting Lab using DVWA hosted on Metasploitable and attacked from Kali Linux. Simulates OWASP Top 10 web vulnerabilities like SQLi, XSS, CSRF, and more using real-world tools such as SQLmap, Hydra, Burp Suite, and manual exploitation. Includes report, screenshots, and attack walkthroughs.
A deliberately vulnerable web application built with Node.js, Express, and MySQL for security training. It provides a safe environment to learn about and exploit common web vulnerabilities like SQL Injection, XSS, CSRF, SSRF, and OS Command Injection.
I will put small chalenges I made for fun here
A website that is deliberately vulnerable to XSS attacks
Insecure Web Application for CyberSecurityBase
A collection of common web exploits.
A websocket chat with intentional security vulnerabilities
Demo website showcasing Trusted Types for CSP
This keylogger is based on php and because of this, I had to use MAMP to run it and it can be run locally. Victim username type is text so we can add a script in it which allows us to do an XSS and thus every thing goes to keylogger.php which runs and saved all to keylog.txt which can be viewed using view.php
A lightweight, responsive web app built with AngularJS and Bootstrap 5 that allows users to generate SHA256 hashes from input strings.
About This is a repo of my solution of one XSS challenge website (http://sudo.co.il/xss/) . This challenges may have different types of solutions. My solutions are not the only one. So, keep searching & keep sharing.
📜 Herramienta fuera de línea en el navegador para gestionar cargas útiles de bug bounty. Sin instalar nada: abre el HTML y ya podrás crear, editar o eliminar categorías, agregar reglones con payloads, asignar estados (muy bueno/bueno/medio/débil), filtrar, anotar y copiar.
Add a description, image, and links to the xss topic page so that developers can more easily learn about it.
To associate your repository with the xss topic, visit your repo's landing page and select "manage topics."