All Projects → zhuyingda → Veneno

zhuyingda / Veneno

Licence: other

Programming Languages

javascript
184084 projects - #8 most used programming language

Projects that are alternatives of or similar to Veneno

diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-86.09%)
Mutual labels:  xss, web-security
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-50.43%)
Mutual labels:  xss, web-security
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+3023.91%)
Mutual labels:  xss, web-security
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+5224.35%)
Mutual labels:  xss, web-security
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+493.04%)
Mutual labels:  xss, web-security
Web Security Fundamentals
👨‍🏫 Mike's Web Security Course
Stars: ✭ 195 (-15.22%)
Mutual labels:  xss, web-security
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-27.39%)
Mutual labels:  xss
Webrtcxss
利用XSS入侵内网(Use XSS automation Invade intranet)
Stars: ✭ 190 (-17.39%)
Mutual labels:  xss
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+756.09%)
Mutual labels:  xss
Wascan
WAScan - Web Application Scanner
Stars: ✭ 1,895 (+723.91%)
Mutual labels:  xss
Xss Loader
Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder
Stars: ✭ 215 (-6.52%)
Mutual labels:  xss
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-13.48%)
Mutual labels:  web-security
Javasecurity
Java web and command line applications demonstrating various security topics
Stars: ✭ 182 (-20.87%)
Mutual labels:  xss
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Stars: ✭ 169 (-26.52%)
Mutual labels:  web-security
Xless
The Serverless Blind XSS App
Stars: ✭ 191 (-16.96%)
Mutual labels:  xss
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-29.57%)
Mutual labels:  web-security
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (-7.83%)
Mutual labels:  xss
Lighthouse Security
Runs the default Google Lighthouse tests with additional security tests
Stars: ✭ 190 (-17.39%)
Mutual labels:  web-security
Domxssscanner
DOMXSS Scanner is an online tool to scan source code for DOM based XSS vulnerabilities
Stars: ✭ 181 (-21.3%)
Mutual labels:  web-security
Awesome Ocap
Awesome Object Capabilities and Capability Security
Stars: ✭ 196 (-14.78%)
Mutual labels:  web-security

项目介绍

一个用Node.js编写的Web安全测试框架

a Web security tool written by NodeJs.

测试方法

安装依赖

npm install

启动环境

npm test

打开新的命令行执行测试用例

测试爬虫模块

npm run spider

测试持久型XSS扫描模块

npm run stored-xss

测试反射型XSS扫描模块

npm run reflected-xss

测试C++扩展

npm run cpp-addon

description(项目背景介绍)

official website(官方文档)

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].