sjukperro / XOE

Exploit XXE Out-Of-Band Vulnerability Easily

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

XOE

Exploit XXE Out-Of-Band Vulnerability Easily

Details

This tool creates xml file which contain the ip and port you entered and listen to connection to response :D

Screenshot

alt tag

About

Exploit XXE Out-Of-Band Vulnerability Easily

License:GNU General Public License v3.0


Languages

Language:Python 100.0%