dpnishant / jsprime
a javascript static security analysis tool
☆589Updated 9 years ago
Alternatives and similar repositories for jsprime:
Users that are interested in jsprime are comparing it to the libraries listed below
- [DEPRECATED] Static analysis tool for javascript code.☆428Updated 3 years ago
- DOMXSS Scanner is an online tool to scan source code for DOM based XSS vulnerabilities☆195Updated 6 years ago
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆202Updated 8 months ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- Cure53 Browser Security White Paper☆288Updated 7 years ago
- Project "Flashbang" - An open-source Flash-security helper☆205Updated 9 years ago
- Web-based Source Code Vulnerability Scanner☆355Updated 7 years ago
- Static DOM XSS Scanner is a Static Analysis tool written in python that will iterate through all the JavaScript and HTML files under the …☆119Updated 9 years ago
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆190Updated 8 years ago
- rules for scanjs functionality☆28Updated 3 years ago
- An automated XSS payload generator written in python.☆319Updated 8 years ago
- ☆326Updated 7 years ago
- Probe a rendering engine for vulnerabilities and other features☆367Updated 3 years ago
- A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of se…☆458Updated 6 months ago
- An automatic XSS discovery tool☆404Updated 6 years ago
- htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.☆615Updated 3 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆414Updated 2 years ago
- Chrome extension Exploitation Framework☆562Updated 6 years ago
- RegEx Denial of Service (ReDos) Scanner☆162Updated 7 years ago
- ThreadFix is a software vulnerability management platform. This GitHub site is far out of date. Please go to www.threadfix.it for up-to-d…☆339Updated 2 years ago
- Sleepy Puppy XSS Payload Management Framework☆1,037Updated 6 years ago
- Automate security tests using Burp Suite.☆224Updated 8 months ago
- Next-gen BurpSuite penetration testing tool☆459Updated 9 years ago
- ☆232Updated 9 years ago
- A Python Framework For NoSQL Scanning and Exploitation☆597Updated 2 months ago
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆330Updated 8 months ago
- The Web Application Vulnerability Scanner Evaluation Project☆232Updated 2 years ago
- ☆160Updated 7 years ago
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆381Updated 5 years ago
- A tiny and cute URL fuzzer☆391Updated 2 years ago