Exploit SVG image vulnerability with SVG Image Injection Tool

Quickly inject dangerous payload into any SVG image and utilises it to exploits vulnerability presents with SVG image!

About

SVG Image Injection Tool

A web application that allows users to upload SVG images and return them with a malicious-payload-injected SVG image. The application facilitates the payload injection into SVG images by allowing users to provide payload to be injected or craft it automatically according to their chosen exploit.

TestBed

The testbed acts as a platform to test the malicious SVG image crafted by the tool by rendering the malicious SVG Image to observe the exploits that take place and assess the effectiveness of enterprise grade sanitization of different versions on the malicious SVG image.

Documentation