4ARMED / sri-check
Python script for fetching script tags without subresource integrity.
☆32Updated 6 months ago
Alternatives and similar repositories for sri-check:
Users that are interested in sri-check are comparing it to the libraries listed below
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆16Updated 7 years ago
- Tools for auditing WAFS☆19Updated 3 years ago
- WebSocket Connection Smuggler☆45Updated 2 years ago
- A command-line application to generate random user agent strings.☆17Updated 5 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆38Updated 4 years ago
- Dependency Combobulator☆93Updated last year
- Identify IP addresses owned by public cloud providers☆120Updated 9 months ago
- A standard allowing organizations to nominate security contact points and policies via DNS TXT records.☆31Updated last month
- A tool to parse, deduplicate, and query multiple port scans.☆58Updated last year
- ☆30Updated last year
- TunnelX is a lightweight ingress tunneling tool designed to create a secure SOCKS5 proxy server for routing network traffic.☆37Updated last week
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 4 years ago
- MyOpenVDP is a free web application to install a vulnerability disclosure policy or a vulnerability disclosure program on your assets. (V…☆28Updated 8 months ago
- Signatures for wraith used to detect secrets across various sources☆15Updated 2 years ago
- ☆31Updated 2 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆32Updated 2 years ago
- Fork of https://github.com/PortSwigger/param-miner for header smuggling research☆12Updated 3 years ago
- multiple password 'asher using Python’s hashlib☆14Updated 4 years ago
- ☆90Updated 3 years ago
- ☆56Updated 3 years ago
- This script just implement a proxy over h2cSmuggler so you can navigate in your browser making requests to the back-end server.☆37Updated 2 years ago
- Let's check if your target is vulnerable for client side prototype pollution.☆65Updated last year
- Parse OpenAPI specifications, previously known as Swagger specifications, into the BurpSuite for automating RESTful API testing – approve…☆42Updated last year
- Vulnerable code snippets repository showcasing different vulnerabilities to practice code analysis skills.☆22Updated last year
- Security checks for your researches☆33Updated 4 years ago
- ☆16Updated 3 years ago
- Scripts for Sourcegraph search results. Useful for static analysis <3☆27Updated last year
- Jumpstart multiple WebSocket servers quickly☆31Updated 3 years ago
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆33Updated 3 years ago
- Burp Suite Enterprise Edition Power Tools☆18Updated 8 months ago