fcavallarin / domdig
DOM XSS scanner for Single Page Applications
☆401Updated 7 months ago
Alternatives and similar repositories for domdig:
Users that are interested in domdig are comparing it to the libraries listed below
- Automated blind-xss search for Burp Suite☆283Updated 5 years ago
- Second-order subdomain takeover scanner☆385Updated last year
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆299Updated 2 years ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆276Updated 4 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- Python based scanner to find potential SSRF parameters☆309Updated 10 months ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- DNS rebinding toolkit☆251Updated last year
- Default signature for Jaeles Scanner☆320Updated 2 years ago
- SSRF testing tool☆245Updated 2 years ago
- Client Side Prototype Pollution Scanner☆514Updated 2 years ago
- ☆275Updated 2 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆258Updated 3 years ago
- Burp Suite Extension to monitor new scope☆197Updated 3 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆266Updated 3 weeks ago
- You can read the writeup on this script here☆270Updated 4 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated 11 months ago
- The Serverless Blind XSS App☆337Updated 2 weeks ago
- Continuous monitoring for JavaScript files☆219Updated 5 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆579Updated last year
- Trying to make automated recon for bug bounties☆252Updated 3 years ago
- Monitoring framework to detect and report newly found subdomains on a specific target using various scanning tools☆272Updated 7 months ago
- An hourly updated list of subdomains gathered from certificate transparency logs☆342Updated 3 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆351Updated 6 months ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fing…☆203Updated last year
- Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.☆148Updated 4 years ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆416Updated 3 months ago
- Security Testing Scripts for JWT☆311Updated 2 years ago
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆371Updated 3 years ago
- automated web assets enumeration & scanning [DEPRECATED]☆287Updated last year