BlackFan / client-side-prototype-pollution
Prototype Pollution and useful Script Gadgets
☆1,446Updated last year
Alternatives and similar repositories for client-side-prototype-pollution:
Users that are interested in client-side-prototype-pollution are comparing it to the libraries listed below
- ☆672Updated 2 years ago
- List of XSS Vectors/Payloads☆1,214Updated last month
- A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon☆1,085Updated last year
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,896Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆846Updated 3 years ago
- Client Side Prototype Pollution Scanner☆514Updated 2 years ago
- GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep☆1,259Updated 5 months ago
- A cheatsheet for exploiting server-side SVG processors.☆713Updated 4 years ago
- ☆1,182Updated 2 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆387Updated last year
- Content-Type Research☆599Updated last year
- A wordlist of API names for web application assessments☆787Updated 2 years ago
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..e…☆959Updated 7 months ago
- a javascript change monitoring tool for bugbounties☆621Updated 6 months ago
- A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.☆693Updated 9 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated last year
- XSS payloads designed to turn alert(1) into P1☆1,349Updated last year
- A fast DOM based XSS vulnerability scanner with simplicity.☆785Updated 2 years ago
- SSRF (Server Side Request Forgery) testing resources☆2,385Updated 4 months ago
- Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist☆1,306Updated 7 months ago
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects☆953Updated 3 years ago
- 🎯 XML External Entity (XXE) Injection Payload List☆1,140Updated 7 months ago
- ☆972Updated last month
- Accept URLs on stdin, replace all query string values with a user-supplied value☆793Updated 2 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,708Updated 9 months ago
- Electron JS Browser To Find XSS Vulnerabilities Automatically☆687Updated 3 years ago
- A fuzzer for detecting open redirect vulnerabilities☆729Updated 7 months ago
- Fetches javascript file from a list of URLS or subdomains.☆755Updated last year
- Community curated list of public bug bounty and responsible disclosure programs.☆1,092Updated this week
- Automated & Manual Wordlists provided by Assetnote☆1,380Updated 6 months ago