fcavallarin / domdig
DOM XSS scanner for Single Page Applications
☆394Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for domdig
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆296Updated last year
- Security Testing Scripts for JWT☆308Updated 2 years ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- Automated blind-xss search for Burp Suite☆277Updated 5 years ago
- You can read the writeup on this script here☆267Updated 4 years ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆274Updated 3 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆527Updated 9 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- Client Side Prototype Pollution Scanner☆511Updated 2 years ago
- Python based scanner to find potential SSRF parameters☆283Updated 7 months ago
- SSRF testing tool☆241Updated last year
- Bugbounty scope tool☆318Updated last month
- Second-order subdomain takeover scanner☆377Updated last year
- DNS rebinding toolkit☆250Updated last year
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆308Updated last year
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆249Updated 2 weeks ago
- Continuous monitoring for JavaScript files☆219Updated 4 years ago
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- Default signature for Jaeles Scanner☆319Updated 2 years ago
- ☆655Updated 2 years ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆496Updated 2 years ago
- Burp Suite Extension to monitor new scope☆195Updated 3 years ago
- HTTP Request Smuggling Detection Tool☆472Updated 11 months ago
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆356Updated 3 years ago
- Monitoring framework to detect and report newly found subdomains on a specific target using various scanning tools☆265Updated 4 months ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fing…☆201Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆804Updated 2 years ago
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆518Updated last year