FallibleInc / retirejslib
Scan for vulnerabilities in JavaScript libraries you use (Python port of retirejs)
☆50Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for retirejslib
- A tiny chrome extension to record and replay your web application proof-of-concepts.☆20Updated 7 years ago
- ☆32Updated 9 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Web Application Security☆124Updated 4 months ago
- SSLMap - TLS/SSL cipher suite scanner.☆61Updated 5 years ago
- Transparently log all data passed into known JavaScript sinks - Sink Logger extension for Burp.☆50Updated 2 years ago
- Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps a…☆74Updated 6 years ago
- AutoTriageBot automatically verifies, deduplicates, and suggests payouts for incoming HackerOne reports.☆57Updated 2 years ago
- BlindRef serves as the basis for an automated Blind-Based XXE Exploitation Framework☆26Updated 7 years ago
- Highlight Burp proxy requests made by different browsers☆30Updated 7 years ago
- A Custom Scanner for Burp☆30Updated 10 years ago
- Web Application Security related tools. Includes backdoors, proof of concepts and tricks☆36Updated 10 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 5 months ago
- Allows you to trace where inputs are reflected back to the user.☆37Updated 7 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆51Updated 3 years ago
- Simple wrapper for meg that sieves through meg's output for you.☆59Updated 5 years ago
- RFD Checker - security CLI tool to test Reflected File Download issues☆61Updated 5 years ago
- CSV injection Vulnerable Script.☆29Updated 7 years ago
- Scripts for Deploying new server☆48Updated 6 years ago
- An Entropy-Based Link Vulnerability Tool☆60Updated 6 years ago
- Subdomain brute force focused on speed and data serialization☆74Updated last year
- Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature☆25Updated 7 years ago
- A deliberately vulnerable modern day app with lots of DOM related bugs☆36Updated 5 years ago
- ☆35Updated 5 years ago
- The Unofficial Burp Extension for DNSDumpster.com☆70Updated 6 years ago
- An automated Python + Ruby based XXE Exploiter (GUI + CLI)☆20Updated 8 years ago
- Slides from my ShellCon Talk, OSINT for Pen Tests, given 10/19.☆61Updated 6 years ago
- Python SQL injection framework☆132Updated 3 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago