filterbypass

XSS filter bypass guide

Provides cheat sheets and guidance on bypassing browser XSS filters to inject malicious content into web pages

Browser's XSS Filter Bypass Cheat Sheet

GitHub

1k stars
65 watching
208 forks
last commit: over 7 years ago
Linked from 2 awesome lists

cheatsheetpentestsecurityxss

Backlinks from these awesome lists:

Related projects:

Repository Description Stars
exp-sky/asiasecwest-2018-chakra-vulnerability-and-exploit-bypass-all-system-mitigation A comprehensive guide to bypassing security measures in Chakra browser vulnerabilities 82
sssqp/bypass-script A CobaltStrike bypass plugin generated by compiling a Go script using the GoBypass tool 21
0kman/xss-cheatsheet An extension that incorporates PortSwigger's Cross-site scripting cheat sheet into Burp, allowing users to easily find and use XSS payloads. 3
blackberry/falco-bypasses Research on bypassing default security rules for Kubernetes using various techniques 80
bugbountyforum/xss-radar A tool designed to detect and exploit reflected cross-site scripting (XSS) vulnerabilities in web applications. 318
0xradi/owasp-web-checklist A comprehensive checklist for web application security testing and vulnerability assessment 1,747
v8blink/chromium-based-xss-taint-tracking An XSS detection tool for web browsers with taint-tracking capabilities 113
sukkaw/cloudflare-block-bad-bot-ruleset Protects websites from malicious crawlers and bots by filtering out suspicious traffic based on user-agent information 209
pwntester/serialkillerbypassgadgetcollection A collection of bypass gadgets to extend and wrap ysoserial payloads 350
jiangsir404/xss-sql-fuzz Automates fuzzing of XSS and SQL injection vulnerabilities in web applications using Burp Suite extensions. 60
lucabongiorni/xss.png A tool to visualize and illustrate the concept of Cross-Site Scripting (XSS) 56
bohops/ultimatewdacbypasslist A centralized resource for bypassing Windows Device Guard Application Whitelisting (WDAC) policies. 482
kibercthulhu/gdb-peda-cheatsheet A collection of tips and tricks for using GDB-PEDA in exploit development 16
hack2fun/bypassav A tool for generating obfuscated executable files to evade antivirus detection 899
kiwicom/xssable A vulnerable blogging platform demonstrating various XSS vulnerabilities to showcase security weaknesses and demonstrate exploitation techniques. 9