skepticfx / fuzzcat
Fuzzing web services in style with nodejs
☆11Updated 5 years ago
Alternatives and similar repositories for fuzzcat:
Users that are interested in fuzzcat are comparing it to the libraries listed below
- A simple TLS forwarder that lets you intercept traffic and play with them.☆30Updated 5 years ago
- generates random values of standard, built-in JavaScript types for fuzz testing☆29Updated 4 years ago
- Xss Vulnerability Demonstration framework.☆12Updated 11 years ago
- Burp extension for decoding WCF-gzipped requests.☆12Updated 9 years ago
- Automatically exported from code.google.com/p/fuzzdb☆14Updated 9 years ago
- Popcorn - the JSON fuzzer☆22Updated 10 years ago
- A collection of vulnerable web applications in Node.js to practice security fundamentals☆13Updated 8 years ago
- A fuzzing library that allows creating malicious payloads based on Joi validator schemas.☆14Updated 9 years ago
- rules for scanjs functionality☆28Updated 3 years ago
- ☆18Updated 8 years ago
- Surku is a general-purpose mutation-based fuzzer.☆79Updated 2 years ago
- Use burp's JS static code analysis on code from your local system.☆42Updated 8 years ago
- Testing page for checking the privileges that a browser gives to the file:// origin☆10Updated 8 years ago
- ☆26Updated 7 years ago
- Reflective/DOM XSS scanner built on casperJS☆81Updated 10 years ago
- Asynchronous scanning library☆20Updated 10 years ago
- A Burp Suite extension that checks if a particular URL responds differently to various User-Agent headers☆15Updated 10 years ago
- Fuzzing tool written in Golang. Insane monkey not included.☆12Updated 6 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- A tiny chrome extension to record and replay your web application proof-of-concepts.☆20Updated 8 years ago
- A duckyscript compatible Pi-Zero project, which utilises nmap - in particular the OS Detection features - to trigger OS-specific payloads…☆17Updated 8 years ago
- Analyzes open source bug trackers for interesting vulnerabilities☆23Updated 10 years ago
- Faraday Workspaces for Bug Bounties☆20Updated 9 years ago
- Canari local transforms pcap file analysis☆31Updated 10 years ago
- Phishing Toolkit☆20Updated 7 years ago
- Tutorial for Node.js security☆21Updated 4 years ago
- CVE-2016-1287 vulnerability test☆16Updated 9 years ago
- A configurable OS shell command injection vulnerability testbed☆15Updated 11 years ago
- Windows Privesc Check☆20Updated 10 years ago
- Yara Plugin for Binary Ninja☆13Updated 7 years ago