FallibleInc / retirejslib
Scan for vulnerabilities in JavaScript libraries you use (Python port of retirejs)
☆50Updated 5 years ago
Alternatives and similar repositories for retirejslib:
Users that are interested in retirejslib are comparing it to the libraries listed below
- AutoTriageBot automatically verifies, deduplicates, and suggests payouts for incoming HackerOne reports.☆56Updated 3 years ago
- ☆32Updated 9 years ago
- Advanced virtual host bruteforcer☆31Updated 9 years ago
- Web Application Security☆125Updated 7 months ago
- Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps a…☆74Updated 6 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Transparently log all data passed into known JavaScript sinks - Sink Logger extension for Burp.☆49Updated 2 years ago
- ☆36Updated 5 years ago
- A Custom Scanner for Burp☆30Updated 10 years ago
- A deliberately vulnerable modern day app with lots of DOM related bugs☆36Updated 5 years ago
- Damn Small FI Scanner☆60Updated 5 years ago
- A tiny chrome extension to record and replay your web application proof-of-concepts.☆20Updated 8 years ago
- Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature☆25Updated 7 years ago
- An Entropy-Based Link Vulnerability Tool☆61Updated 7 years ago
- A Jenkins Pentest/Security Toolkit written in Python☆15Updated 7 years ago
- Allows you to trace where inputs are reflected back to the user.☆37Updated 7 years ago
- Web Application Security related tools. Includes backdoors, proof of concepts and tricks☆37Updated 10 years ago
- Hackerone disclosed report URL Aggregator☆29Updated 6 years ago
- Puny Domain Name Check☆36Updated 5 years ago
- (Unofficial) Python API for http://netcraft.com☆15Updated 8 years ago
- Simple wrapper for meg that sieves through meg's output for you.☆60Updated 5 years ago
- OAuth plugin for Burp Suite Extender☆42Updated 6 years ago
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆22Updated 6 years ago
- Python Package for burprestapi☆16Updated 5 years ago
- Browse and search through nmap's NSE scripts.☆60Updated 7 years ago
- CSV injection Vulnerable Script.☆29Updated 7 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- PHP tool to test XSS☆23Updated 5 years ago
- Vulnerability Assessment and Auditing Framework for all the Crypto Implementations.☆37Updated 8 years ago
- Vulners signature-base software version detection rules☆37Updated 3 years ago