dvolvox / JSpwn
JavaScript Static Code Analysis
☆25Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for JSpwn
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆47Updated 3 years ago
- Transparently log all data passed into known JavaScript sinks - Sink Logger extension for Burp.☆50Updated 2 years ago
- HTML5 WebSocket message fuzzer☆144Updated 5 years ago
- ☆51Updated 5 months ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- Scan secrets from Continuous Integration Build Logs☆52Updated 5 years ago
- Broken Link Hijacking Burp Extension☆55Updated 5 years ago
- YSOSERIAL Integration with burp suite☆40Updated 2 years ago
- A tool for fetching archived URLs (to be rewritten in Go).☆38Updated 6 years ago
- A central place to keep track of relevant BountyMachine talks, blogs, and interesting things!☆33Updated 5 years ago
- ☆27Updated 4 years ago
- Burp Suite extension for JAX-RS☆65Updated 7 years ago
- XXRF Shots - Useful for testing SSRF vulnerability☆74Updated last year
- A Burp extension to show the Collaborator client in a tab☆36Updated last year
- ☆70Updated 6 years ago
- ☆41Updated 4 years ago
- This is a small extension to make graphql readable☆30Updated 5 years ago
- ☆35Updated 6 years ago
- A tool that can take a URL or list of URL and prints back SAML consume URL.☆35Updated 5 years ago
- Chrome Extension for XSS Hunter Payloads☆41Updated 8 years ago
- differer finds how URLs are parsed by different languages in order to help bug hunters break filters☆63Updated 4 years ago
- Another plugin for CRLF vulnerability detection☆26Updated 7 years ago
- Tool for CVE-2018-16323☆81Updated 5 years ago
- Collection of Some Good research Documentation☆26Updated 6 years ago
- An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions☆121Updated 6 years ago
- Burp extension☆57Updated 6 years ago
- Full TTY reverse shell over SSH☆57Updated 4 years ago
- Static DOM XSS Scanner is a Static Analysis tool written in python that will iterate through all the JavaScript and HTML files under the …☆119Updated 9 years ago
- A Go implementation of dirsearch.☆43Updated 5 years ago
- Extract relative urls from a heap snapshot☆85Updated 3 years ago
- ☆35Updated 5 years ago