txase / maximize
☆33Updated 4 years ago
Alternatives and similar repositories for maximize:
Users that are interested in maximize are comparing it to the libraries listed below
- ☆45Updated last year
- Static analysis tool for javascript code based. Scanjs uses Esprima to convert sources to AST, then walks AST looking for patterns.☆54Updated 10 years ago
- My blog where I make a new coding project every Thursday.☆44Updated last year
- A JavaScript sandbox using proxies☆20Updated 4 years ago
- Write JavaScript alert(1) with Katakana characters only☆144Updated 7 years ago
- A dashboard for interesting DOM tricks/techniques.☆36Updated 4 years ago
- Hooks in to interesting functions and helps reverse the web app faster.☆166Updated 2 months ago
- Extract, unminify, and beautify ("retidy") each file from a webpack/parcel bundle (JavaScript reverse engineering)☆47Updated 3 years ago
- Proof-of-concept web app built on top of Frida☆30Updated 9 years ago
- Webkit uxss exploit (CVE-2017-7089)☆64Updated 7 years ago
- IlluminateJS is a static JavaScript deobfuscator☆153Updated 2 years ago
- SSRF Protection Library for PHP - http://safecurl.fin1te.net☆73Updated last year
- Creating an apk for public publishing☆23Updated 8 years ago
- PoC JavaScriopt AST deobfuscator based on partial evaluation.☆45Updated 10 years ago
- Automate common Chrome Debug Protocol tasks to help debug web applications from the command-line and actively monitor and intercept HTTP …☆73Updated 3 years ago
- Javascript Unpacker and Simplifier☆41Updated 6 years ago
- >100K Chrome Extension manifest.json files for analysis☆58Updated 4 years ago
- A simpler open-source version of JavaScript deobfuscator JSNice☆252Updated last year
- Man in the Middle SOCKS Proxy for JAVA☆35Updated 12 years ago
- A Chrome extension static analysis tool to help aide in security reviews.☆153Updated last year
- DEPRECATED: Firefox extension that shows you what JavaScript code runs on a web page, even if it is obfuscated and generated on the fly. …☆58Updated 7 years ago
- Recovers V8 Math.random seed from outputs, even when they are not consecutive.☆32Updated 8 years ago
- Burp Suite JS Beautifier☆99Updated 10 years ago
- Dwarf script to collect network requests and display on data panel☆21Updated 5 years ago
- A plugin to integrate the Frida dynamic instrumentation toolkit into Binary Ninja.☆59Updated 4 years ago
- Guidelines for Security Disclosures☆25Updated 6 years ago
- XSS exploitation tool - access victims through HTTP proxy☆159Updated 11 years ago
- A zoo for malicious NPM packages☆20Updated 2 years ago
- A tool for manipulating SWF files, leveraging zlib to craft alphanumeric-only valid SWF files in order to allow CSRF with SOP bypass than…☆110Updated last year
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()☆121Updated 9 years ago