All Projects → Owasp Xenotix Xss Exploit Framework → Similar Projects or Alternatives

158 Open source projects that are alternatives of or similar to Owasp Xenotix Xss Exploit Framework

Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (-79.95%)
Mutual labels:  xss
hast-util-sanitize
utility to sanitize hast nodes
Stars: ✭ 34 (-91.98%)
Mutual labels:  xss
Vuejs Serverside Template Xss
Demo of a Vue.js app that mixes both clientside templates and serverside templates leading to an XSS vulnerability
Stars: ✭ 278 (-34.43%)
Mutual labels:  xss
wasec
Examples of security features (or mishaps) on web applications -- these are mostly examples and tutorials from the WASEC book.
Stars: ✭ 74 (-82.55%)
Mutual labels:  xss
sanitizer-polyfill
rewrite constructor arguments, call DOMPurify, profit
Stars: ✭ 46 (-89.15%)
Mutual labels:  xss
Ysomap
A helpful Java Deserialization exploit framework based on ysoserial
Stars: ✭ 314 (-25.94%)
Mutual labels:  exploitation-framework
safe-marked
Markdown to HTML using marked and DOMPurify. Safe by default.
Stars: ✭ 31 (-92.69%)
Mutual labels:  xss
Lamp Cloud
lamp-cloud 基于Jdk11 + SpringCloud + SpringBoot的微服务快速开发平台,其中的可配置的SaaS功能尤其闪耀, 具备RBAC功能、网关统一鉴权、Xss防跨站攻击、自动代码生成、多种存储系统、分布式事务、分布式定时任务等多个模块,支持多业务系统并行开发, 支持多服务并行开发,可以作为后端服务的开发脚手架。代码简洁,注释齐全,架构清晰,非常适合学习和企业作为基础框架使用。
Stars: ✭ 4,125 (+872.88%)
Mutual labels:  xss
safe-svg
Simple and lightweight library that helps to validate SVG files in security manners.
Stars: ✭ 25 (-94.1%)
Mutual labels:  xss
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-37.03%)
Mutual labels:  xss
litewaf
Lightweight In-App Web Application Firewall for PHP
Stars: ✭ 32 (-92.45%)
Mutual labels:  xss
solutions-bwapp
In progress rough solutions to bWAPP / bee-box
Stars: ✭ 158 (-62.74%)
Mutual labels:  xss
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (-21.93%)
Mutual labels:  xss
persistent-clientside-xss
Exploit generator and Taint Engine to find persistent (and reflected) client-side XSS
Stars: ✭ 19 (-95.52%)
Mutual labels:  xss
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (-15.09%)
Mutual labels:  xss
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-80.19%)
Mutual labels:  xss
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (-29.25%)
Mutual labels:  xss
Foxss-XSS-Penetration-Testing-Tool
Foxss is a simple php based penetration Testing Tool.Currently it will help to find XSS vulnerability in websites.
Stars: ✭ 35 (-91.75%)
Mutual labels:  xss
Protect
Proactively protect your Node.js web services
Stars: ✭ 394 (-7.08%)
Mutual labels:  xss
ngx http html sanitize module
It's a nginx http module to sanitize HTML5 with whitelisted elements, whitelisted attributes and whitelisted CSS property
Stars: ✭ 14 (-96.7%)
Mutual labels:  xss
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+593.87%)
Mutual labels:  xss
vue-dompurify-html
Safe replacement for the v-html directive
Stars: ✭ 104 (-75.47%)
Mutual labels:  xss
Ant
实时上线的 XSS 盲打平台
Stars: ✭ 340 (-19.81%)
Mutual labels:  xss
security-cheat-sheet
Minimalist cheat sheet for developpers to write secure code
Stars: ✭ 47 (-88.92%)
Mutual labels:  xss
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
Stars: ✭ 26 (-93.87%)
Mutual labels:  xss
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-96.7%)
Mutual labels:  xss
xssfinder
Toolset for detecting reflected xss in websites
Stars: ✭ 105 (-75.24%)
Mutual labels:  xss
Web Security Learning
Web-Security-Learning
Stars: ✭ 3,619 (+753.54%)
Mutual labels:  xss
Resources
No description or website provided.
Stars: ✭ 38 (-91.04%)
Mutual labels:  xss
Noscript
The popular NoScript Security Suite browser extension.
Stars: ✭ 366 (-13.68%)
Mutual labels:  xss
ng-dompurify
Inclusive Angular API for DOMPurify
Stars: ✭ 65 (-84.67%)
Mutual labels:  xss
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (-22.17%)
Mutual labels:  xss
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-94.81%)
Mutual labels:  exploitation-framework
Anti Xss
㊙️ AntiXSS | Protection against Cross-site scripting (XSS) via PHP
Stars: ✭ 403 (-4.95%)
Mutual labels:  xss
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-84.43%)
Mutual labels:  exploitation-framework
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-26.89%)
Mutual labels:  xss
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-77.36%)
Mutual labels:  xss
Scaner
扫描器是来自GitHub平台的开源扫描器的集合,包括子域枚举、数据库漏洞扫描器、弱密码或信息泄漏扫描器、端口扫描器、指纹扫描器以及其他大规模扫描仪、模块扫描器等。对于其他著名的扫描工具,如:awvs、nmap,w3af将不包含在集合范围内。
Stars: ✭ 357 (-15.8%)
Mutual labels:  xss
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-91.51%)
Mutual labels:  exploitation-framework
Javacodeaudit
Getting started with java code auditing 代码审计入门的小项目
Stars: ✭ 289 (-31.84%)
Mutual labels:  xss
security-wrapper
对springSecurity进行二次开发,提供OAuth2授权(支持跨域名,多应用授权)、JWT、SSO、文件上传、权限系统无障碍接入、接口防刷、XSS、CSRF、SQL注入、三方登录(绑定,解绑)、加密通信等一系列安全场景的解决方案
Stars: ✭ 21 (-95.05%)
Mutual labels:  xss
Striptags
An implementation of PHP's strip_tags in Typescript.
Stars: ✭ 409 (-3.54%)
Mutual labels:  xss
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-92.45%)
Mutual labels:  xss
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+809.91%)
Mutual labels:  xss
NachtWal
Reinforced Mitigation Security Filter
Stars: ✭ 17 (-95.99%)
Mutual labels:  xss
Owasp Java Encoder
The OWASP Java Encoder is a Java 1.5+ simple-to-use drop-in high-performance encoder class with no dependencies and little baggage. This project will help Java web developers defend against Cross Site Scripting!
Stars: ✭ 343 (-19.1%)
Mutual labels:  xss
html-sanitizer
HTML sanitizer, written in PHP, aiming to provide XSS-safe markup based on explicitly allowed tags, attributes and values.
Stars: ✭ 18 (-95.75%)
Mutual labels:  xss
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-37.03%)
Mutual labels:  xss
XSS-Payload-without-Anything
XSS Payload without Anything.
Stars: ✭ 74 (-82.55%)
Mutual labels:  xss
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-8.25%)
Mutual labels:  xss
hackable
A python flask app that is purposefully vulnerable to SQL injection and XSS attacks. To be used for demonstrating attacks
Stars: ✭ 61 (-85.61%)
Mutual labels:  xss
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-93.16%)
Mutual labels:  xss
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-94.81%)
Mutual labels:  xss
Rext
Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.
Stars: ✭ 336 (-20.75%)
Mutual labels:  exploitation-framework
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (-83.49%)
Mutual labels:  xss
Xss Listener
🕷️ XSS Listener is a penetration tool for easy to steal data with various XSS.
Stars: ✭ 414 (-2.36%)
Mutual labels:  xss
Xss cheat sheet 2020 edition
xss漏洞模糊测试payload的最佳集合 2020版
Stars: ✭ 406 (-4.25%)
Mutual labels:  xss
Xsser
From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras
Stars: ✭ 381 (-10.14%)
Mutual labels:  xss
Awesomexss
Awesome XSS stuff
Stars: ✭ 3,664 (+764.15%)
Mutual labels:  xss
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (-74.76%)
Mutual labels:  xss
1-60 of 158 similar projects