All Projects → Noscript → Similar Projects or Alternatives

156 Open source projects that are alternatives of or similar to Noscript

hast-util-sanitize
utility to sanitize hast nodes
Stars: ✭ 34 (-90.71%)
Mutual labels:  xss
gotify-push
Chrome Extension for Send Push Notification 🔔 to gotify/server ☁
Stars: ✭ 32 (-91.26%)
Mutual labels:  spectre
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-70.77%)
Mutual labels:  xss
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-73.77%)
Mutual labels:  xss
xssfinder
Toolset for detecting reflected xss in websites
Stars: ✭ 105 (-71.31%)
Mutual labels:  xss
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-92.08%)
Mutual labels:  xss
safe-svg
Simple and lightweight library that helps to validate SVG files in security manners.
Stars: ✭ 25 (-93.17%)
Mutual labels:  xss
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-15.3%)
Mutual labels:  xss
hackable
A python flask app that is purposefully vulnerable to SQL injection and XSS attacks. To be used for demonstrating attacks
Stars: ✭ 61 (-83.33%)
Mutual labels:  xss
kleespectre
KLEESpectre is a symbolic execution engine with speculation semantic and cache modelling
Stars: ✭ 31 (-91.53%)
Mutual labels:  spectre
psf utils
Read Spectre PSF files
Stars: ✭ 20 (-94.54%)
Mutual labels:  spectre
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-19.67%)
Mutual labels:  xss
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-27.05%)
Mutual labels:  xss
Foxss-XSS-Penetration-Testing-Tool
Foxss is a simple php based penetration Testing Tool.Currently it will help to find XSS vulnerability in websites.
Stars: ✭ 35 (-90.44%)
Mutual labels:  xss
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (-9.56%)
Mutual labels:  xss
ngx http html sanitize module
It's a nginx http module to sanitize HTML5 with whitelisted elements, whitelisted attributes and whitelisted CSS property
Stars: ✭ 14 (-96.17%)
Mutual labels:  xss
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
Stars: ✭ 26 (-92.9%)
Mutual labels:  xss
vue-dompurify-html
Safe replacement for the v-html directive
Stars: ✭ 104 (-71.58%)
Mutual labels:  xss
Ant
实时上线的 XSS 盲打平台
Stars: ✭ 340 (-7.1%)
Mutual labels:  xss
spectre-canjs
A data administration component library built on the Spectre.css framework enabled with CanJS
Stars: ✭ 25 (-93.17%)
Mutual labels:  spectre
litewaf
Lightweight In-App Web Application Firewall for PHP
Stars: ✭ 32 (-91.26%)
Mutual labels:  xss
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-93.99%)
Mutual labels:  xss
Javacodeaudit
Getting started with java code auditing 代码审计入门的小项目
Stars: ✭ 289 (-21.04%)
Mutual labels:  xss
SuperXSS
Make XSS Great Again
Stars: ✭ 57 (-84.43%)
Mutual labels:  xss
wasec
Examples of security features (or mishaps) on web applications -- these are mostly examples and tutorials from the WASEC book.
Stars: ✭ 74 (-79.78%)
Mutual labels:  xss
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (-76.78%)
Mutual labels:  xss
laravel-xss-filter
Filter user input for XSS but don't touch other html
Stars: ✭ 38 (-89.62%)
Mutual labels:  xss
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+703.83%)
Mutual labels:  xss
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-77.05%)
Mutual labels:  xss
Web Security Learning
Web-Security-Learning
Stars: ✭ 3,619 (+888.8%)
Mutual labels:  xss
safe-marked
Markdown to HTML using marked and DOMPurify. Safe by default.
Stars: ✭ 31 (-91.53%)
Mutual labels:  xss
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-27.05%)
Mutual labels:  xss
security-wrapper
对springSecurity进行二次开发,提供OAuth2授权(支持跨域名,多应用授权)、JWT、SSO、文件上传、权限系统无障碍接入、接口防刷、XSS、CSRF、SQL注入、三方登录(绑定,解绑)、加密通信等一系列安全场景的解决方案
Stars: ✭ 21 (-94.26%)
Mutual labels:  xss
Owasp Java Encoder
The OWASP Java Encoder is a Java 1.5+ simple-to-use drop-in high-performance encoder class with no dependencies and little baggage. This project will help Java web developers defend against Cross Site Scripting!
Stars: ✭ 343 (-6.28%)
Mutual labels:  xss
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-91.26%)
Mutual labels:  xss
deep spectre
Deep learning side channel privileged memory reader
Stars: ✭ 46 (-87.43%)
Mutual labels:  spectre
NachtWal
Reinforced Mitigation Security Filter
Stars: ✭ 17 (-95.36%)
Mutual labels:  xss
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (-9.84%)
Mutual labels:  xss
html-sanitizer
HTML sanitizer, written in PHP, aiming to provide XSS-safe markup based on explicitly allowed tags, attributes and values.
Stars: ✭ 18 (-95.08%)
Mutual labels:  xss
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (-80.87%)
Mutual labels:  xss
XSS-Payload-without-Anything
XSS Payload without Anything.
Stars: ✭ 74 (-79.78%)
Mutual labels:  xss
Scaner
扫描器是来自GitHub平台的开源扫描器的集合,包括子域枚举、数据库漏洞扫描器、弱密码或信息泄漏扫描器、端口扫描器、指纹扫描器以及其他大规模扫描仪、模块扫描器等。对于其他著名的扫描工具,如:awvs、nmap,w3af将不包含在集合范围内。
Stars: ✭ 357 (-2.46%)
Mutual labels:  xss
sanitizer-polyfill
rewrite constructor arguments, call DOMPurify, profit
Stars: ✭ 46 (-87.43%)
Mutual labels:  xss
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-96.17%)
Mutual labels:  xss
meltdown-spectre-bios-list
a list of BIOS/Firmware fixes adressing CVE-2017-5715, CVE-2017-5753, CVE-2017-5754
Stars: ✭ 16 (-95.63%)
Mutual labels:  spectre
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (-18.03%)
Mutual labels:  xss
security-cheat-sheet
Minimalist cheat sheet for developpers to write secure code
Stars: ✭ 47 (-87.16%)
Mutual labels:  xss
hardware-attacks-state-of-the-art
Microarchitectural exploitation and other hardware attacks.
Stars: ✭ 29 (-92.08%)
Mutual labels:  spectre
solutions-bwapp
In progress rough solutions to bWAPP / bee-box
Stars: ✭ 158 (-56.83%)
Mutual labels:  xss
Spectre Meltdown Checker
Spectre, Meltdown, Foreshadow, Fallout, RIDL, ZombieLoad vulnerability/mitigation checker for Linux & BSD
Stars: ✭ 3,482 (+851.37%)
Mutual labels:  spectre
alias-wallet
Official Alias source code repository
Stars: ✭ 5 (-98.63%)
Mutual labels:  spectre
Resources
No description or website provided.
Stars: ✭ 38 (-89.62%)
Mutual labels:  xss
flask-vuln
Pretty vulnerable flask app..
Stars: ✭ 23 (-93.72%)
Mutual labels:  xss
Vuejs Serverside Template Xss
Demo of a Vue.js app that mixes both clientside templates and serverside templates leading to an XSS vulnerability
Stars: ✭ 278 (-24.04%)
Mutual labels:  xss
ng-dompurify
Inclusive Angular API for DOMPurify
Stars: ✭ 65 (-82.24%)
Mutual labels:  xss
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (-1.64%)
Mutual labels:  xss
Lamp Cloud
lamp-cloud 基于Jdk11 + SpringCloud + SpringBoot的微服务快速开发平台,其中的可配置的SaaS功能尤其闪耀, 具备RBAC功能、网关统一鉴权、Xss防跨站攻击、自动代码生成、多种存储系统、分布式事务、分布式定时任务等多个模块,支持多业务系统并行开发, 支持多服务并行开发,可以作为后端服务的开发脚手架。代码简洁,注释齐全,架构清晰,非常适合学习和企业作为基础框架使用。
Stars: ✭ 4,125 (+1027.05%)
Mutual labels:  xss
Awesomexss
Awesome XSS stuff
Stars: ✭ 3,664 (+901.09%)
Mutual labels:  xss
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+954.1%)
Mutual labels:  xss
persistent-clientside-xss
Exploit generator and Taint Engine to find persistent (and reflected) client-side XSS
Stars: ✭ 19 (-94.81%)
Mutual labels:  xss
1-60 of 156 similar projects