All Projects → Htmlsanitizer → Similar Projects or Alternatives

133 Open source projects that are alternatives of or similar to Htmlsanitizer

Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-66.95%)
Mutual labels:  xss
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-96.91%)
Mutual labels:  xss
Striptags
An implementation of PHP's strip_tags in Typescript.
Stars: ✭ 409 (-56.4%)
Mutual labels:  xss
Awesomexss
Awesome XSS stuff
Stars: ✭ 3,664 (+290.62%)
Mutual labels:  xss
ng-dompurify
Inclusive Angular API for DOMPurify
Stars: ✭ 65 (-93.07%)
Mutual labels:  xss
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (-51.17%)
Mutual labels:  xss
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+311.3%)
Mutual labels:  xss
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (-37.1%)
Mutual labels:  xss
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-98.51%)
Mutual labels:  xss
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-58.53%)
Mutual labels:  xss
Owasp Java Encoder
The OWASP Java Encoder is a Java 1.5+ simple-to-use drop-in high-performance encoder class with no dependencies and little baggage. This project will help Java web developers defend against Cross Site Scripting!
Stars: ✭ 343 (-63.43%)
Mutual labels:  xss
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-89.77%)
Mutual labels:  xss
Csp Builder
Build Content-Security-Policy headers from a JSON file (or build them programmatically)
Stars: ✭ 496 (-47.12%)
Mutual labels:  xss
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (-64.71%)
Mutual labels:  xss
Injectify
Perform advanced MiTM attacks on websites with ease 💉
Stars: ✭ 612 (-34.75%)
Mutual labels:  xss
Javacodeaudit
Getting started with java code auditing 代码审计入门的小项目
Stars: ✭ 289 (-69.19%)
Mutual labels:  xss
Owasp Xenotix Xss Exploit Framework
OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.
Stars: ✭ 424 (-54.8%)
Mutual labels:  xss
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-71.54%)
Mutual labels:  xss
Janusec
Janusec Application Gateway, Provides Fast and Secure Application Delivery. JANUSEC应用网关,提供快速、安全的应用交付。
Stars: ✭ 771 (-17.8%)
Mutual labels:  xss
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (-92.54%)
Mutual labels:  xss
Anti Xss
㊙️ AntiXSS | Protection against Cross-site scripting (XSS) via PHP
Stars: ✭ 403 (-57.04%)
Mutual labels:  xss
Resources
No description or website provided.
Stars: ✭ 38 (-95.95%)
Mutual labels:  xss
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (-39.77%)
Mutual labels:  xss
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (-90.94%)
Mutual labels:  xss
Noscript
The popular NoScript Security Suite browser extension.
Stars: ✭ 366 (-60.98%)
Mutual labels:  xss
Lamp Cloud
lamp-cloud 基于Jdk11 + SpringCloud + SpringBoot的微服务快速开发平台,其中的可配置的SaaS功能尤其闪耀, 具备RBAC功能、网关统一鉴权、Xss防跨站攻击、自动代码生成、多种存储系统、分布式事务、分布式定时任务等多个模块,支持多业务系统并行开发, 支持多服务并行开发,可以作为后端服务的开发脚手架。代码简洁,注释齐全,架构清晰,非常适合学习和企业作为基础框架使用。
Stars: ✭ 4,125 (+339.77%)
Mutual labels:  xss
safe-marked
Markdown to HTML using marked and DOMPurify. Safe by default.
Stars: ✭ 31 (-96.7%)
Mutual labels:  xss
0d1n
Tool for automating customized attacks against web applications. Fully made in C language with pthreads, it has fast performance.
Stars: ✭ 506 (-46.06%)
Mutual labels:  xss
Ant
实时上线的 XSS 盲打平台
Stars: ✭ 340 (-63.75%)
Mutual labels:  xss
Latte
☕ Latte: the intuitive and fast template engine for those who want the most secure PHP sites.
Stars: ✭ 616 (-34.33%)
Mutual labels:  xss
Web Security Learning
Web-Security-Learning
Stars: ✭ 3,619 (+285.82%)
Mutual labels:  xss
Tracy
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
Stars: ✭ 464 (-50.53%)
Mutual labels:  xss
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (-64.82%)
Mutual labels:  xss
Dalfox
🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
Stars: ✭ 791 (-15.67%)
Mutual labels:  xss
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (-68.02%)
Mutual labels:  xss
Webappsec Trusted Types
A browser API to prevent DOM-Based Cross Site Scripting in modern web applications.
Stars: ✭ 424 (-54.8%)
Mutual labels:  xss
Vuejs Serverside Template Xss
Demo of a Vue.js app that mixes both clientside templates and serverside templates leading to an XSS vulnerability
Stars: ✭ 278 (-70.36%)
Mutual labels:  xss
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (-35.39%)
Mutual labels:  xss
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+213.65%)
Mutual labels:  xss
Xss Listener
🕷️ XSS Listener is a penetration tool for easy to steal data with various XSS.
Stars: ✭ 414 (-55.86%)
Mutual labels:  xss
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-71.54%)
Mutual labels:  xss
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (-12.9%)
Mutual labels:  xss
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
Stars: ✭ 26 (-97.23%)
Mutual labels:  xss
Xss cheat sheet 2020 edition
xss漏洞模糊测试payload的最佳集合 2020版
Stars: ✭ 406 (-56.72%)
Mutual labels:  xss
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-88.59%)
Mutual labels:  xss
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-37.85%)
Mutual labels:  xss
litewaf
Lightweight In-App Web Application Firewall for PHP
Stars: ✭ 32 (-96.59%)
Mutual labels:  xss
Protect
Proactively protect your Node.js web services
Stars: ✭ 394 (-58%)
Mutual labels:  xss
wasec
Examples of security features (or mishaps) on web applications -- these are mostly examples and tutorials from the WASEC book.
Stars: ✭ 74 (-92.11%)
Mutual labels:  xss
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+665.99%)
Mutual labels:  xss
persistent-clientside-xss
Exploit generator and Taint Engine to find persistent (and reflected) client-side XSS
Stars: ✭ 19 (-97.97%)
Mutual labels:  xss
Xsser
From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras
Stars: ✭ 381 (-59.38%)
Mutual labels:  xss
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-91.04%)
Mutual labels:  xss
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+562.9%)
Mutual labels:  xss
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (-61.62%)
Mutual labels:  xss
Imagejs
Small tool to package javascript into a valid image file.
Stars: ✭ 828 (-11.73%)
Mutual labels:  xss
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-15.14%)
Mutual labels:  xss
Xss Payloads
List of advanced XSS payloads
Stars: ✭ 696 (-25.8%)
Mutual labels:  xss
Easyxsspayload
XssPayload List . Usage:
Stars: ✭ 540 (-42.43%)
Mutual labels:  xss
Scaner
扫描器是来自GitHub平台的开源扫描器的集合,包括子域枚举、数据库漏洞扫描器、弱密码或信息泄漏扫描器、端口扫描器、指纹扫描器以及其他大规模扫描仪、模块扫描器等。对于其他著名的扫描工具,如:awvs、nmap,w3af将不包含在集合范围内。
Stars: ✭ 357 (-61.94%)
Mutual labels:  xss
1-60 of 133 similar projects