PortSwigger / javascript-securityLinks
A Burp Suite extension which performs checks for cross-domain scripting against the DOM, subresource integrity checks, and evaluates JavaScript resources against threat intelligence data.
☆9Updated 3 years ago
Alternatives and similar repositories for javascript-security
Users that are interested in javascript-security are comparing it to the libraries listed below
Sorting:
- ☆10Updated 3 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆14Updated 3 years ago
- ☆10Updated 3 years ago
- Parse OpenAPI specifications, previously known as Swagger specifications, into the BurpSuite for automating RESTful API testing – approve…☆44Updated last year
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆30Updated 2 years ago
- Burp Suite extension to discover assets from HTTP response.☆16Updated 4 years ago
- A CLI tool and library allowing to simply decode all kind of BigIP cookies.☆39Updated 5 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 3 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 3 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆38Updated 4 years ago
- Multipurpose tool, currently aimed for HackTheBox Battlegrounds☆21Updated 4 years ago
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆19Updated 7 months ago
- ☆30Updated last year
- ☆24Updated 3 years ago
- Fork of https://github.com/PortSwigger/param-miner for header smuggling research☆12Updated 3 years ago
- Cervantes plataform docker repository☆13Updated 3 months ago
- A compilation of network scanning strategies to find vulnerable devices☆73Updated 2 years ago
- Deploy multiple instances of Nessus in docker containers easily☆20Updated 4 years ago
- Postman Integration is an extension for burp to generate Postman collection fomat json file.☆20Updated 2 years ago
- Anti-Takeover is a sub domain monitoring tool for (blue/purple) team / internal security team which uses cloud flare. Currently Anti-Take…☆12Updated 5 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- A library to enhance and speed up script/exploit writing for CTF players☆40Updated 5 years ago
- A fast port scanner written in go with a focus on reliability and simplicity.☆16Updated 8 months ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- AWS Security Checks☆39Updated 7 years ago
- Burp Suite Extension to monitor new scope☆17Updated 4 years ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆18Updated 4 years ago
- REST API backend for Reconmap☆47Updated this week
- An example of a mis-configured Rails application release under MIT license.☆20Updated 2 years ago
- multiple password 'asher using Python’s hashlib☆15Updated 4 years ago