dpnishant / jsprime
a javascript static security analysis tool
☆585Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for jsprime
- [DEPRECATED] Static analysis tool for javascript code.☆429Updated 3 years ago
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆200Updated 5 months ago
- DOMXSS Scanner is an online tool to scan source code for DOM based XSS vulnerabilities☆190Updated 5 years ago
- Web-based Source Code Vulnerability Scanner☆350Updated 7 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆156Updated 5 years ago
- umbrella config to achieve scanjs-like functionality through eslint☆88Updated 3 years ago
- Cure53 Browser Security White Paper☆286Updated 6 years ago
- A framework for identifying and launching exploits against internal network hosts. Works via WebRTC IP enumeration combined with WebSocke…☆541Updated 9 years ago
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆189Updated 8 years ago
- An automated XSS payload generator written in python.☆316Updated 8 years ago
- htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.☆611Updated 3 years ago
- A collection of fuzzers in a harness for testing the SpiderMonkey JavaScript engine.☆636Updated last year
- Next-gen BurpSuite penetration testing tool☆456Updated 8 years ago
- Probe a rendering engine for vulnerabilities and other features☆366Updated 3 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆410Updated 2 years ago
- A Python Framework For NoSQL Scanning and Exploitation☆594Updated 2 weeks ago
- rules for scanjs functionality☆28Updated 3 years ago
- Chrome extension Exploitation Framework☆560Updated 6 years ago
- Hooks in to interesting functions and helps reverse the web app faster.☆162Updated 2 months ago
- ☆318Updated 6 years ago
- RegEx Denial of Service (ReDos) Scanner☆162Updated 7 years ago
- Sleepy Puppy XSS Payload Management Framework☆1,032Updated 6 years ago
- Legacy WebGoat 6.0 - Deliberately insecure JavaEE application☆324Updated 7 months ago
- Project "Flashbang" - An open-source Flash-security helper☆206Updated 9 years ago
- A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.☆532Updated 7 years ago
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆328Updated 5 months ago
- An automatic XSS discovery tool☆403Updated 6 years ago