docem


Home / Tools / docem

List of all available tools for penetration testing.

docem Summary

  • Description: Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids).
  • Category: webapp
  • Version: 21.59db436
  • WebSite: https://github.com/whitel1st/docem
  • Last Updated: 2024-02-04
  • Added to the database: 2019-09-27