All Projects → Imagejs → Similar Projects or Alternatives

261 Open source projects that are alternatives of or similar to Imagejs

template-injection-workshop
Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.
Stars: ✭ 99 (-88.04%)
Mutual labels:  injection
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (-28.74%)
Mutual labels:  xss
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
Stars: ✭ 26 (-96.86%)
Mutual labels:  xss
Xss Listener
🕷️ XSS Listener is a penetration tool for easy to steal data with various XSS.
Stars: ✭ 414 (-50%)
Mutual labels:  xss
MissedIT
Fully Featured hack Always Free As Feedom
Stars: ✭ 30 (-96.38%)
Mutual labels:  injection
Netbare
Net packets capture & injection library designed for Android
Stars: ✭ 716 (-13.53%)
Mutual labels:  injection
SilentXMRMiner
A Silent (Hidden) Monero (XMR) Miner Builder
Stars: ✭ 417 (-49.64%)
Mutual labels:  injection
Xss cheat sheet 2020 edition
xss漏洞模糊测试payload的最佳集合 2020版
Stars: ✭ 406 (-50.97%)
Mutual labels:  xss
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-87.08%)
Mutual labels:  xss
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-29.59%)
Mutual labels:  xss
gulp-inject-partials
A recursive injection of partials based on their path name. Implementation of specific case of gulp-inject.
Stars: ✭ 26 (-96.86%)
Mutual labels:  injection
Aspect Injector
AOP framework for .NET (c#, vb, etc)
Stars: ✭ 398 (-51.93%)
Mutual labels:  injection
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-98.31%)
Mutual labels:  xss
Dalfox
🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
Stars: ✭ 791 (-4.47%)
Mutual labels:  xss
nosqlilab
A lab for playing with NoSQL Injection
Stars: ✭ 90 (-89.13%)
Mutual labels:  injection
Process Inject
在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入
Stars: ✭ 395 (-52.29%)
Mutual labels:  injection
gDorks
Vulnerable website scraper
Stars: ✭ 25 (-96.98%)
Mutual labels:  injection
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+650.97%)
Mutual labels:  xss
Proxybound
Linux applications proxifier
Stars: ✭ 81 (-90.22%)
Mutual labels:  injection
Xsser
From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras
Stars: ✭ 381 (-53.99%)
Mutual labels:  xss
giulius
Tools for loading file-based configuration files and mapping them with Guice's ``@Named`` and more
Stars: ✭ 18 (-97.83%)
Mutual labels:  injection
Atlas
Quick SQLMap Tamper Suggester
Stars: ✭ 679 (-18%)
Mutual labels:  injection
NbInjection
PoC for inject zygote process by replacing system native bridge support
Stars: ✭ 70 (-91.55%)
Mutual labels:  injection
Noscript
The popular NoScript Security Suite browser extension.
Stars: ✭ 366 (-55.8%)
Mutual labels:  xss
Domainker
BugBounty Tool
Stars: ✭ 40 (-95.17%)
Mutual labels:  injection
Injdrv
proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC
Stars: ✭ 541 (-34.66%)
Mutual labels:  injection
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-89.86%)
Mutual labels:  xss
Scaner
扫描器是来自GitHub平台的开源扫描器的集合,包括子域枚举、数据库漏洞扫描器、弱密码或信息泄漏扫描器、端口扫描器、指纹扫描器以及其他大规模扫描仪、模块扫描器等。对于其他著名的扫描工具,如:awvs、nmap,w3af将不包含在集合范围内。
Stars: ✭ 357 (-56.88%)
Mutual labels:  xss
logmap
Log4j jndi injection fuzz tool
Stars: ✭ 60 (-92.75%)
Mutual labels:  injection
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (-1.33%)
Mutual labels:  xss
realtek rtwifi
Realtek RTWIFI - RTL8XXXU mod
Stars: ✭ 32 (-96.14%)
Mutual labels:  injection
Owasp Java Encoder
The OWASP Java Encoder is a Java 1.5+ simple-to-use drop-in high-performance encoder class with no dependencies and little baggage. This project will help Java web developers defend against Cross Site Scripting!
Stars: ✭ 343 (-58.57%)
Mutual labels:  xss
safe-marked
Markdown to HTML using marked and DOMPurify. Safe by default.
Stars: ✭ 31 (-96.26%)
Mutual labels:  xss
Aviator
Antivirus evasion project
Stars: ✭ 529 (-36.11%)
Mutual labels:  injection
security-wrapper
对springSecurity进行二次开发,提供OAuth2授权(支持跨域名,多应用授权)、JWT、SSO、文件上传、权限系统无障碍接入、接口防刷、XSS、CSRF、SQL注入、三方登录(绑定,解绑)、加密通信等一系列安全场景的解决方案
Stars: ✭ 21 (-97.46%)
Mutual labels:  xss
Awesomexss
Awesome XSS stuff
Stars: ✭ 3,664 (+342.51%)
Mutual labels:  xss
NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
Stars: ✭ 121 (-85.39%)
Mutual labels:  injection
Sqlinjectionwiki
A wiki focusing on aggregating and documenting various SQL injection methods
Stars: ✭ 623 (-24.76%)
Mutual labels:  injection
TiEtwAgent
PoC memory injection detection agent based on ETW, for offensive and defensive research purposes
Stars: ✭ 135 (-83.7%)
Mutual labels:  injection
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (-60.02%)
Mutual labels:  xss
inject
A simple Kotlin multi-platform abstraction around the javax.inject annotations.
Stars: ✭ 42 (-94.93%)
Mutual labels:  injection
0d1n
Tool for automating customized attacks against web applications. Fully made in C language with pthreads, it has fast performance.
Stars: ✭ 506 (-38.89%)
Mutual labels:  xss
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-53.14%)
Mutual labels:  injection
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-62.56%)
Mutual labels:  xss
ngx http html sanitize module
It's a nginx http module to sanitize HTML5 with whitelisted elements, whitelisted attributes and whitelisted CSS property
Stars: ✭ 14 (-98.31%)
Mutual labels:  xss
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+767.75%)
Mutual labels:  xss
DependencyInjector
Lightweight dependency injector
Stars: ✭ 30 (-96.38%)
Mutual labels:  injection
Mono.Cecil.Inject
An extension to Mono.Cecil that provides helper methods for simple method injection.
Stars: ✭ 65 (-92.15%)
Mutual labels:  injection
Hack Tools
hack tools
Stars: ✭ 488 (-41.06%)
Mutual labels:  injection
tsdi
Dependency Injection container (IoC) for TypeScript
Stars: ✭ 50 (-93.96%)
Mutual labels:  injection
Javacodeaudit
Getting started with java code auditing 代码审计入门的小项目
Stars: ✭ 289 (-65.1%)
Mutual labels:  xss
html-sanitizer
HTML sanitizer, written in PHP, aiming to provide XSS-safe markup based on explicitly allowed tags, attributes and values.
Stars: ✭ 18 (-97.83%)
Mutual labels:  xss
Injectify
Perform advanced MiTM attacks on websites with ease 💉
Stars: ✭ 612 (-26.09%)
Mutual labels:  xss
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+255.31%)
Mutual labels:  xss
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+365.94%)
Mutual labels:  xss
Koin
Koin - a pragmatic lightweight dependency injection framework for Kotlin
Stars: ✭ 7,142 (+762.56%)
Mutual labels:  injection
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-3.86%)
Mutual labels:  xss
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (-13.53%)
Mutual labels:  injection
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (-26.81%)
Mutual labels:  xss
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (-44.69%)
Mutual labels:  xss
61-120 of 261 similar projects