PortSwigger / nice-scriptLinks
A JavaScript sandbox using proxies
☆20Updated 5 years ago
Alternatives and similar repositories for nice-script
Users that are interested in nice-script are comparing it to the libraries listed below
Sorting:
- Fast browser-based network discovery module☆114Updated 4 years ago
- An extensible, heuristic-based vulnerability scanning tool for installed npm packages☆50Updated 3 years ago
- Scan secrets from Continuous Integration Build Logs☆52Updated 5 years ago
- JavaScript parser and sandbox☆78Updated 8 years ago
- PostMessage extension☆97Updated 5 years ago
- Write JavaScript alert(1) with Katakana characters only☆145Updated 8 years ago
- An XSS smoke test for ReactJS☆38Updated 2 years ago
- Unpack 🛍 your JS source maps 🗺 to original files and folders.☆161Updated last year
- Automate common Chrome Debug Protocol tasks to help debug web applications from the command-line and actively monitor and intercept HTTP …☆73Updated 3 years ago
- This is a tiny Chrome Extension that protects your from Clipboard XSS Attacks☆19Updated 10 years ago
- Prototype Pollution in JavaScript☆75Updated 2 years ago
- ☆52Updated last year
- 🌍 Normalized repository URLs for every package in the npm registry. Updated daily.☆89Updated this week
- Nodejs application intentionally vulnerable to SSRF☆42Updated 2 years ago
- JavaScript Static Code Analysis☆25Updated 10 years ago
- Htcrawl is nodejs module for the recursive crawling of single page applications (SPA) using javascript☆55Updated 4 months ago
- It is a note about security on nodejs☆48Updated 7 years ago
- POC for CVE-2019-14339 Canon PRINT 2.5.5☆14Updated 5 years ago
- A Reflected / Stored / DOM XSS Scanner based on Headless Chrome Node API via Puppeteer☆40Updated 2 years ago
- Reverse engineers GQL Schema and generates template payloads☆46Updated 6 years ago
- Find XS-Leaks in the browser by diffing DOM-Graphs in two states☆16Updated 6 months ago
- Extract relative urls from a heap snapshot☆87Updated 4 years ago
- Funny project to create an encoder/obfuscator that converts any javascript code into a code that only consist of /[a-z().]/ characters☆78Updated 5 years ago
- Collection of Some Good research Documentation☆27Updated 7 years ago
- Reconstruct javascript from a sourcemap in bash☆39Updated 3 years ago
- XXRF Shots - Useful for testing SSRF vulnerability☆74Updated 2 years ago
- Bruteforce a JWT against a list of passwords☆76Updated 7 years ago
- A small collection of scripts I use when reversing mobile applications.☆20Updated 5 years ago
- Rules for detecting security issues in Angular 1.x☆29Updated 2 years ago
- Unpack the source code of React and other Webpacked apps!☆111Updated last month