LewisArdern / eslint-plugin-prototype-pollution-security-rules
☆16Updated 6 years ago
Alternatives and similar repositories for eslint-plugin-prototype-pollution-security-rules:
Users that are interested in eslint-plugin-prototype-pollution-security-rules are comparing it to the libraries listed below
- Proof-of-concept CORS exploitation tool.☆35Updated 5 years ago
- Rules for detecting security issues in Angular 1.x☆29Updated last year
- cve-2014-0130 rails directory traversal vuln☆18Updated 7 years ago
- Immunio's XSS Fuzzer tool☆25Updated 9 years ago
- A central place to keep track of relevant BountyMachine talks, blogs, and interesting things!☆33Updated 6 years ago
- ☆70Updated 7 years ago
- A repository for GraphQL Extension for Burp Suite☆58Updated 6 years ago
- ☆52Updated 8 months ago
- Full TTY reverse shell over SSH☆58Updated 4 years ago
- An extensible, heuristic-based vulnerability scanning tool for installed npm packages☆50Updated 3 years ago
- XXRF Shots - Useful for testing SSRF vulnerability☆74Updated 2 years ago
- Automatically exported from code.google.com/p/ra2-dom-xss-scanner☆29Updated 9 years ago
- ☆31Updated 5 years ago
- Transparently log all data passed into known JavaScript sinks - Sink Logger extension for Burp.☆49Updated 2 years ago
- ☆36Updated 5 years ago
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆43Updated 7 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated 2 years ago
- ☆28Updated 4 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆52Updated 11 years ago
- Manual JavaScript Linting is a Bug☆49Updated 3 years ago
- Vulnerabilities discovered in npm packages [Berkeley PL & Security Research]☆44Updated 7 months ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Burp extension to passively scan for applications revealing software version numbers☆30Updated 8 months ago
- Highlight Burp proxy requests made by different browsers☆30Updated 7 years ago
- HTML5 WebSocket message fuzzer☆144Updated 6 years ago
- XSS payloads for edge cases☆34Updated 6 years ago
- Firefox extension which parses the headers of all the requests which are being flowing through your firefox browser to detect for vulnera…☆60Updated 6 years ago
- ffmpeg exploitation tool☆28Updated 8 years ago
- Extension adds a new tab in Burp Suite called Extractor☆43Updated 5 years ago
- YSOSERIAL Integration with burp suite☆40Updated 3 years ago