fcavallarin / domdig
DOM XSS scanner for Single Page Applications
☆408Updated last month
Alternatives and similar repositories for domdig:
Users that are interested in domdig are comparing it to the libraries listed below
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆275Updated 4 years ago
- Second-order subdomain takeover scanner☆389Updated 2 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆301Updated 2 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆259Updated 2 years ago
- Security Testing Scripts for JWT☆312Updated 2 years ago
- SSRF testing tool☆245Updated 2 years ago
- You can read the writeup on this script here☆273Updated 4 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆627Updated last year
- Python tool to find potential Server Side Reqest Forgery (SSRF) vulnerability parameters.☆320Updated 3 weeks ago
- Client Side Prototype Pollution Scanner☆519Updated 2 years ago
- Default signature for Jaeles Scanner☆319Updated 3 years ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆295Updated 5 years ago
- TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.☆315Updated last year
- DNS rebinding toolkit☆253Updated last year
- Automated blind-xss search for Burp Suite☆285Updated 5 years ago
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆531Updated 6 years ago
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆412Updated 4 years ago
- Trying to make automated recon for bug bounties☆253Updated 4 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆259Updated 3 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆869Updated 3 years ago
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆379Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆488Updated last year
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 3 months ago
- ☆676Updated 2 years ago
- A simple SSRF-testing sheriff written in Go☆326Updated 6 months ago
- Fetches javascript file from a list of URLS or subdomains.☆766Updated last year
- automated web assets enumeration & scanning [DEPRECATED]☆289Updated 2 years ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fing…☆205Updated last year
- You can read the writeup on this script here☆193Updated 3 years ago
- HTTP Request Smuggling Detection Tool☆496Updated last year