jagracey / RegEx-DoS
RegEx Denial of Service (ReDos) Scanner
☆162Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for RegEx-DoS
- A dashboard for interesting DOM tricks/techniques.☆36Updated 3 years ago
- ☆61Updated 7 years ago
- Discussion area for security aspects of ECMAScript☆64Updated 6 years ago
- JavaScript parser and sandbox☆78Updated 8 years ago
- Another web fuzzer written in NodeJS☆58Updated 6 years ago
- Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.☆136Updated last year
- Web-based Source Code Vulnerability Scanner☆350Updated 7 years ago
- Static DOM XSS Scanner is a Static Analysis tool written in python that will iterate through all the JavaScript and HTML files under the …☆119Updated 9 years ago
- a javascript static security analysis tool☆585Updated 9 years ago
- [DEPRECATED] Static analysis tool for javascript code.☆429Updated 3 years ago
- Docker image for DVWA(Damn Vulnerable Web Application)☆100Updated 7 years ago
- rules for scanjs functionality☆28Updated 3 years ago
- XSS exploitation tool - access victims through HTTP proxy☆157Updated 10 years ago
- 🔥🔥🔥 Out of the Browser into the Fire - Cross platform XSS worm framework 🔥🔥🔥☆133Updated 7 years ago
- Hooks in to interesting functions and helps reverse the web app faster.☆162Updated 2 months ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆156Updated 5 years ago
- Write JavaScript alert(1) with Katakana characters only☆141Updated 7 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆163Updated last year
- ☆146Updated 4 years ago
- Fast browser-based network discovery module☆113Updated 3 years ago
- Javascript library for connecting to the CertStream network.☆61Updated 3 years ago
- XSS in pastebin.com and reddit.com via unsanitized markdown output☆87Updated 6 years ago
- An automated XSS payload generator written in python.☆316Updated 8 years ago
- Universal MITM web server☆106Updated 7 years ago
- Chrome < 62 uxss exploit (CVE-2017-5124)☆161Updated 6 years ago
- Extracting server private key using Heartbleed OpenSSL vulnerability.☆393Updated 9 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()☆121Updated 9 years ago
- Tool to help with the exploitation of web application race conditions☆178Updated 6 years ago
- Cure53 Browser Security White Paper☆286Updated 6 years ago