PortSwigger / javascript-securityLinks
A Burp Suite extension which performs checks for cross-domain scripting against the DOM, subresource integrity checks, and evaluates JavaScript resources against threat intelligence data.
☆9Updated 3 years ago
Alternatives and similar repositories for javascript-security
Users that are interested in javascript-security are comparing it to the libraries listed below
Sorting:
- ☆10Updated 3 years ago
- A command-line application to generate random user agent strings.☆17Updated 5 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- A compilation of network scanning strategies to find vulnerable devices☆73Updated 2 years ago
- Postman Integration is an extension for burp to generate Postman collection fomat json file.☆20Updated 2 years ago
- A tool to parse, deduplicate, and query multiple port scans.☆59Updated last year
- ☆24Updated last year
- a recon framework that facilitates discovering, scanning and monitoring assets trough a configurable engine running on serverless aws inf…☆10Updated 10 months ago
- A 'find' for S3 public buckets☆11Updated 8 years ago
- Burp Suite extension to discover assets from HTTP response.☆16Updated 4 years ago
- ☆30Updated last year
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆43Updated 2 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆38Updated 4 years ago
- a shared short domain for XSS and other hacks☆32Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 3 years ago
- A fast port scanner written in go with a focus on reliability and simplicity.☆16Updated 8 months ago
- ☆20Updated 3 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆42Updated 4 years ago
- Cervantes plataform docker repository☆13Updated 3 months ago
- TunnelX is a lightweight ingress tunneling tool designed to create a secure SOCKS5 proxy server for routing network traffic.☆46Updated 2 weeks ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- Obtain a clean-cut architecture at the launch of a mission and run some tests ( subdomain search, fuzzing, make screenshots on a given pe…☆25Updated last year
- ☆10Updated 3 years ago
- multiple password 'asher using Python’s hashlib☆15Updated 4 years ago
- Fork of https://github.com/PortSwigger/param-miner for header smuggling research☆12Updated 3 years ago
- ☆42Updated 2 months ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 5 years ago
- Burp Suite Pro extension☆10Updated 8 years ago