All Projects → pgaijin66 → Xss Payloads

pgaijin66 / Xss Payloads

Licence: gpl-3.0
List of advanced XSS payloads

Labels

Projects that are alternatives of or similar to Xss Payloads

Protect
Proactively protect your Node.js web services
Stars: ✭ 394 (-43.39%)
Mutual labels:  xss
Tracy
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
Stars: ✭ 464 (-33.33%)
Mutual labels:  xss
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-16.24%)
Mutual labels:  xss
Xss cheat sheet 2020 edition
xss漏洞模糊测试payload的最佳集合 2020版
Stars: ✭ 406 (-41.67%)
Mutual labels:  xss
Webappsec Trusted Types
A browser API to prevent DOM-Based Cross Site Scripting in modern web applications.
Stars: ✭ 424 (-39.08%)
Mutual labels:  xss
0d1n
Tool for automating customized attacks against web applications. Fully made in C language with pthreads, it has fast performance.
Stars: ✭ 506 (-27.3%)
Mutual labels:  xss
Xsser
From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras
Stars: ✭ 381 (-45.26%)
Mutual labels:  xss
Injectify
Perform advanced MiTM attacks on websites with ease 💉
Stars: ✭ 612 (-12.07%)
Mutual labels:  xss
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (-34.2%)
Mutual labels:  xss
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (-18.82%)
Mutual labels:  xss
Striptags
An implementation of PHP's strip_tags in Typescript.
Stars: ✭ 409 (-41.24%)
Mutual labels:  xss
Owasp Xenotix Xss Exploit Framework
OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.
Stars: ✭ 424 (-39.08%)
Mutual labels:  xss
Easyxsspayload
XssPayload List . Usage:
Stars: ✭ 540 (-22.41%)
Mutual labels:  xss
Anti Xss
㊙️ AntiXSS | Protection against Cross-site scripting (XSS) via PHP
Stars: ✭ 403 (-42.1%)
Mutual labels:  xss
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (-15.23%)
Mutual labels:  xss
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-44.11%)
Mutual labels:  xss
Csp Builder
Build Content-Security-Policy headers from a JSON file (or build them programmatically)
Stars: ✭ 496 (-28.74%)
Mutual labels:  xss
Latte
☕ Latte: the intuitive and fast template engine for those who want the most secure PHP sites.
Stars: ✭ 616 (-11.49%)
Mutual labels:  xss
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (-12.93%)
Mutual labels:  xss
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+793.39%)
Mutual labels:  xss

🚀 ( XSS ) Payload List 🚀

Overview

List of XSS that was compiled for public use. You can use it as a payload for your scanners

Let's connect: https://keybase.io/pgaijin66

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].