filedescriptor / untrusted-types
☆670Updated 2 years ago
Alternatives and similar repositories for untrusted-types:
Users that are interested in untrusted-types are comparing it to the libraries listed below
- Client Side Prototype Pollution Scanner☆510Updated 2 years ago
- Content-Type Research☆591Updated 11 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆835Updated 3 years ago
- ☆528Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated 11 months ago
- A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon☆1,074Updated last year
- Fetches javascript file from a list of URLS or subdomains.☆753Updated last year
- a javascript change monitoring tool for bugbounties☆601Updated 5 months ago
- A cheatsheet for exploiting server-side SVG processors.☆706Updated 4 years ago
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..e…☆957Updated 7 months ago
- GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep☆1,252Updated 4 months ago
- A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.☆687Updated 8 months ago
- Prototype Pollution and useful Script Gadgets☆1,429Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆572Updated last year
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆414Updated 2 months ago
- Electron JS Browser To Find XSS Vulnerabilities Automatically☆686Updated 3 years ago
- DNSGen is a powerful and flexible DNS name permutation tool designed for security researchers and penetration testers. It generates intel…☆935Updated 3 weeks ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆619Updated 2 months ago
- Accept URLs on stdin, replace all query string values with a user-supplied value☆786Updated 2 years ago
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆371Updated 3 years ago
- A wordlist of API names for web application assessments☆776Updated 2 years ago
- List of XSS Vectors/Payloads☆1,206Updated 3 weeks ago
- Open Redirect Payloads☆596Updated 3 months ago
- Automation for javascript recon in bug bounty.☆910Updated last year
- HackerOne "in scope" domains☆420Updated this week
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆689Updated 2 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆384Updated last year
- A fuzzer for detecting open redirect vulnerabilities☆725Updated 6 months ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆689Updated last year
- ☆686Updated 2 months ago