yaph / domxssscanner
DOMXSS Scanner is an online tool to scan source code for DOM based XSS vulnerabilities
☆195Updated 6 years ago
Alternatives and similar repositories for domxssscanner:
Users that are interested in domxssscanner are comparing it to the libraries listed below
- Static DOM XSS Scanner is a Static Analysis tool written in python that will iterate through all the JavaScript and HTML files under the …☆119Updated 10 years ago
- ☆79Updated 9 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆137Updated 4 years ago
- Cross Domain XHR: A drop-in replacement for XmlHttpRequest object.☆62Updated 12 years ago
- ☆232Updated 9 years ago
- An open source XSS vulnerability scanner.☆61Updated 6 years ago
- Flash XSS Scanner☆53Updated 8 years ago
- Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()☆121Updated 9 years ago
- Burp Suite Extensions☆127Updated 11 years ago
- Add headers to all Burp requests to bypass some WAF products☆331Updated 7 years ago
- Automatic XSS filter bypass☆88Updated 9 years ago
- A small python script to check for Cross-Site Tracing (XST)☆134Updated 9 years ago
- Web Input Vector Extractor Teaser☆132Updated 3 years ago
- Script to test if a server is vulnerable to the JetLeak vulnerability☆144Updated 8 years ago
- Central Repo for Burp extensions☆151Updated 3 years ago
- (Deprecated) HQLmap, Automatic tool to exploit HQL injections☆228Updated 5 years ago
- This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is f…☆160Updated 3 years ago
- Domain name permutation engine for detecting typo squatting, phishing and corporate espionage☆92Updated 7 years ago
- Web Fuzzing Discovery and Attack Pattern Database☆112Updated 6 years ago
- WAF Research☆180Updated 2 years ago
- some pentest scripts & tools by yaseng@uauc.net☆148Updated 5 years ago
- Burp Suite JS Beautifier☆99Updated 10 years ago
- ☆78Updated 10 years ago
- Deemon is a tool to detect CSRF in web applications. Deemon has been used for the paper "Deemon: Detecting CSRF with Dynamic Analysis and…☆75Updated 6 years ago
- GUI Burp Plugin to ease discovering of security holes in web applications☆149Updated 8 years ago
- PoC Javascript that scans your local network when you open a webpage☆157Updated 8 years ago
- ☆80Updated 3 years ago
- Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.☆220Updated last year
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆191Updated 8 years ago
- CVE-2018-7600 - Drupal 7.x RCE☆71Updated 6 years ago