jagracey / RegEx-DoS
RegEx Denial of Service (ReDos) Scanner
β163Updated 7 years ago
Alternatives and similar repositories for RegEx-DoS:
Users that are interested in RegEx-DoS are comparing it to the libraries listed below
- A dashboard for interesting DOM tricks/techniques.β36Updated 4 years ago
- π₯π₯π₯ Out of the Browser into the Fire - Cross platform XSS worm framework π₯π₯π₯β133Updated 8 years ago
- An extensible, heuristic-based vulnerability scanning tool for installed npm packagesβ50Updated 3 years ago
- a javascript static security analysis toolβ589Updated 9 years ago
- [DEPRECATED] Static analysis tool for javascript code.β428Updated 3 years ago
- rules for scanjs functionalityβ28Updated 3 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()β121Updated 9 years ago
- Extracting server private key using Heartbleed OpenSSL vulnerability.β393Updated 10 years ago
- XSS exploitation tool - access victims through HTTP proxyβ159Updated 11 years ago
- β61Updated 7 years ago
- Another web fuzzer written in NodeJSβ58Updated 6 years ago
- A very simple bridge for performing Flash HTTP requests with JavaScriptβ79Updated 9 years ago
- Docker image for DVWA(Damn Vulnerable Web Application)β101Updated 8 years ago
- A mass subdomain (Subbrute) + poodle vulnerability scannerβ74Updated 6 years ago
- Vulnerabilities discovered in npm packages [Berkeley PL & Security Research]β44Updated 9 months ago
- NodeXP - A Server Side Javascript Injection tool capable of detecting and exploiting Node.js vulnerabilitiesβ106Updated 2 months ago
- An SSRF-preventing wrapper around Node's request moduleβ26Updated 6 years ago
- Archaeologit scans the history of a user's GitHub repositories for a given pattern to find sensitive things.β142Updated 6 years ago
- Write JavaScript alert(1) with Katakana characters onlyβ144Updated 7 years ago
- A lightweight CSRF Toolkit for easy Proof of conceptβ174Updated 10 years ago
- An example of obtaining RCE via Redis and CSRFβ76Updated 8 years ago
- Discussion area for security aspects of ECMAScriptβ64Updated 7 years ago
- DirBuster for Node.jsβ20Updated 6 years ago
- Javascript library for connecting to the CertStream network.β64Updated 4 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any languβ¦β157Updated 6 years ago
- Universal MITM web serverβ107Updated 7 years ago
- Chrome < 62 uxss exploit (CVE-2017-5124)β162Updated 7 years ago
- This is a tiny Chrome Extension that protects your from Clipboard XSS Attacksβ19Updated 10 years ago
- Git manager for pentestersβ107Updated 8 years ago
- Automate common Chrome Debug Protocol tasks to help debug web applications from the command-line and actively monitor and intercept HTTP β¦β73Updated 3 years ago