WebHackersWeapons/weapons/docem.yaml

11 lines
243 B
YAML
Raw Normal View History

2022-08-16 11:42:23 +00:00
---
name: docem
description: Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on
steroids)
2022-08-16 16:11:14 +00:00
url: https://github.com/whitel1st/docem
2022-08-16 11:42:23 +00:00
category: tool
2022-08-19 07:26:26 +00:00
type: Utils
2024-01-01 16:08:52 +00:00
platform: [linux, macos, windows]
2022-08-19 07:26:26 +00:00
lang: Python
2024-01-01 16:08:52 +00:00
tags: [xxe, xss]