jesusprubio / awesome-nodejs-pentestLinks
Delightful Node.js packages useful for penetration testing, exploiting, reverse engineer, cryptography ...
☆426Updated 4 years ago
Alternatives and similar repositories for awesome-nodejs-pentest
Users that are interested in awesome-nodejs-pentest are comparing it to the libraries listed below
Sorting:
- Documentation for Essential Node.js Security☆97Updated 2 years ago
- More than 100 security checks for your Node.js API☆508Updated last year
- Damn Vulnerable NodeJS Application☆737Updated last year
- A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of se…☆469Updated 10 months ago
- A collection of useful Serverless functions I use when pentesting☆387Updated 2 years ago
- Probe a rendering engine for vulnerabilities and other features☆366Updated 3 years ago
- Pown.js is a security testing an exploitation toolkit built on top of Node.js and NPM.☆263Updated 2 years ago
- Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.☆741Updated 3 years ago
- DNS Rebinding Exploitation Framework☆490Updated 4 years ago
- DOM XSS scanner for Single Page Applications☆411Updated 3 weeks ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆353Updated 4 years ago
- Web app authorisation coverage scanning☆237Updated 2 years ago
- Research on GraphQL from an AppSec point of view.☆415Updated 2 years ago
- The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Nod…☆1,956Updated last year
- njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.☆402Updated 7 months ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆396Updated 5 years ago
- ☆173Updated 2 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆242Updated 5 years ago
- Automatically exported from code.google.com/p/domxsswiki☆537Updated 7 years ago
- Red Team Tactics, Techniques, and Procedures☆405Updated 2 weeks ago
- An XSS reverse shell framework☆308Updated 6 years ago
- Tools and datas related to Bug Bounty.☆235Updated 3 years ago
- This repository contains payload to test NoSQL Injections☆361Updated 4 years ago
- A curated list of amazingly bug bounty tips from security researchers around the world.☆105Updated 6 years ago
- A highly configurable Framework for easy automated web scanning☆376Updated 4 years ago
- Fuzzing Payloads to Assist in Web Application Testing.☆166Updated 6 years ago
- A step by step workshop to exploit various vulnerabilities in Node.js and Java applications☆156Updated last year
- secretz, minimizing the large attack surface of Travis CI☆326Updated 3 years ago
- Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.☆614Updated 3 years ago
- A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.☆563Updated 2 years ago