rarecoil / unwebpack-sourcemap
Extract uncompiled, uncompressed SPA code from Webpack source maps.
☆512Updated 2 years ago
Alternatives and similar repositories for unwebpack-sourcemap:
Users that are interested in unwebpack-sourcemap are comparing it to the libraries listed below
- Extract JavaScript source trees from Sourcemap files☆902Updated 10 months ago
- ☆672Updated 2 years ago
- XSS payloads for exploiting Markdown syntax☆469Updated 4 months ago
- Content-Type Research☆596Updated last year
- A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon☆1,082Updated last year
- DOM XSS scanner for Single Page Applications☆401Updated 7 months ago
- Unpack a JavaScript Source Map back into filesystem structure☆175Updated 4 years ago
- ☆128Updated 4 years ago
- Client Side Prototype Pollution Scanner☆513Updated 2 years ago
- ☆533Updated last year
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆351Updated 6 months ago
- A collection of browser-based side channel attack vectors.☆745Updated 10 months ago
- ☆170Updated 3 years ago
- A tool to perform Sequential Import Chaining☆258Updated 5 years ago
- aquatone results for sites with bug bountys☆307Updated 3 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆844Updated 3 years ago
- Simple DNS Rebinding Service☆641Updated 5 years ago
- A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.☆692Updated 9 months ago
- A cheatsheet for exploiting server-side SVG processors.☆711Updated 4 years ago
- Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.☆240Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated 11 months ago
- A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.☆299Updated 9 months ago
- a javascript change monitoring tool for bugbounties☆617Updated 6 months ago
- DNS rebinding toolkit☆251Updated last year
- Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.☆598Updated 2 years ago
- exploit for ImageMagick's uninitialized memory disclosure in gif coder☆280Updated 7 years ago
- The Serverless Blind XSS App☆335Updated last week
- DNSGen is a powerful and flexible DNS name permutation tool designed for security researchers and penetration testers. It generates intel…☆943Updated last month
- Write JavaScript alert(1) with Katakana characters only☆143Updated 7 years ago
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆523Updated last year