All Projects → Xss Payloads → Similar Projects or Alternatives

133 Open source projects that are alternatives of or similar to Xss Payloads

Striptags
An implementation of PHP's strip_tags in Typescript.
Stars: ✭ 409 (-41.24%)
Mutual labels:  xss
solutions-bwapp
In progress rough solutions to bWAPP / bee-box
Stars: ✭ 158 (-77.3%)
Mutual labels:  xss
Javacodeaudit
Getting started with java code auditing 代码审计入门的小项目
Stars: ✭ 289 (-58.48%)
Mutual labels:  xss
SuperXSS
Make XSS Great Again
Stars: ✭ 57 (-91.81%)
Mutual labels:  xss
Easyxsspayload
XssPayload List . Usage:
Stars: ✭ 540 (-22.41%)
Mutual labels:  xss
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (-57.76%)
Mutual labels:  xss
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+454.31%)
Mutual labels:  xss
html-contextual-autoescaper-java
Prevents XSS by figuring out how to escape untrusted values in templates
Stars: ✭ 15 (-97.84%)
Mutual labels:  xss
Anti Xss
㊙️ AntiXSS | Protection against Cross-site scripting (XSS) via PHP
Stars: ✭ 403 (-42.1%)
Mutual labels:  xss
cd
CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.
Stars: ✭ 33 (-95.26%)
Mutual labels:  xss
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-61.64%)
Mutual labels:  xss
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-92.53%)
Mutual labels:  xss
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (-15.23%)
Mutual labels:  xss
Browser Sec Whitepaper
Cure53 Browser Security White Paper
Stars: ✭ 251 (-63.94%)
Mutual labels:  xss
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-95.83%)
Mutual labels:  xss
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+311.21%)
Mutual labels:  xss
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-44.11%)
Mutual labels:  xss
Secbox
🖤 网络安全与渗透测试工具导航
Stars: ✭ 222 (-68.1%)
Mutual labels:  xss
xss-chef
A web application for generating custom XSS payloads
Stars: ✭ 70 (-89.94%)
Mutual labels:  xss
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (-69.25%)
Mutual labels:  xss
Csp Builder
Build Content-Security-Policy headers from a JSON file (or build them programmatically)
Stars: ✭ 496 (-28.74%)
Mutual labels:  xss
Web Security Fundamentals
👨‍🏫 Mike's Web Security Course
Stars: ✭ 195 (-71.98%)
Mutual labels:  xss
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-97.99%)
Mutual labels:  xss
Webrtcxss
利用XSS入侵内网(Use XSS automation Invade intranet)
Stars: ✭ 190 (-72.7%)
Mutual labels:  xss
Noscript
The popular NoScript Security Suite browser extension.
Stars: ✭ 366 (-47.41%)
Mutual labels:  xss
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (-75.29%)
Mutual labels:  xss
Resources
No description or website provided.
Stars: ✭ 38 (-94.54%)
Mutual labels:  xss
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+182.9%)
Mutual labels:  xss
Injectify
Perform advanced MiTM attacks on websites with ease 💉
Stars: ✭ 612 (-12.07%)
Mutual labels:  xss
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+1659.48%)
Mutual labels:  xss
ng-dompurify
Inclusive Angular API for DOMPurify
Stars: ✭ 65 (-90.66%)
Mutual labels:  xss
Bluemonday
bluemonday: a fast golang HTML sanitizer (inspired by the OWASP Java HTML Sanitizer) to scrub user generated content of XSS
Stars: ✭ 2,135 (+206.75%)
Mutual labels:  xss
Scaner
扫描器是来自GitHub平台的开源扫描器的集合,包括子域枚举、数据库漏洞扫描器、弱密码或信息泄漏扫描器、端口扫描器、指纹扫描器以及其他大规模扫描仪、模块扫描器等。对于其他著名的扫描工具,如:awvs、nmap,w3af将不包含在集合范围内。
Stars: ✭ 357 (-48.71%)
Mutual labels:  xss
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-80.75%)
Mutual labels:  xss
Eagle
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Stars: ✭ 85 (-87.79%)
Mutual labels:  xss
0l4bs
Cross-site scripting labs for web application security enthusiasts
Stars: ✭ 119 (-82.9%)
Mutual labels:  xss
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (-34.2%)
Mutual labels:  xss
Python Xss Filter
Based on native Python module HTMLParser purifier of HTML, To Clear all javascript in html
Stars: ✭ 115 (-83.48%)
Mutual labels:  xss
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-86.21%)
Mutual labels:  xss
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-83.62%)
Mutual labels:  xss
Owasp Java Encoder
The OWASP Java Encoder is a Java 1.5+ simple-to-use drop-in high-performance encoder class with no dependencies and little baggage. This project will help Java web developers defend against Cross Site Scripting!
Stars: ✭ 343 (-50.72%)
Mutual labels:  xss
Xsscope
XSScope is one of the most powerful and advanced GUI Framework for Modern Browser exploitation via XSS.
Stars: ✭ 103 (-85.2%)
Mutual labels:  xss
Foxss-XSS-Penetration-Testing-Tool
Foxss is a simple php based penetration Testing Tool.Currently it will help to find XSS vulnerability in websites.
Stars: ✭ 35 (-94.97%)
Mutual labels:  xss
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+95.98%)
Mutual labels:  xss
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (-18.82%)
Mutual labels:  xss
Cazador unr
Hacking tools
Stars: ✭ 95 (-86.35%)
Mutual labels:  xss
hast-util-sanitize
utility to sanitize hast nodes
Stars: ✭ 34 (-95.11%)
Mutual labels:  xss
Sourcecodesniffer
The Source Code Sniffer is a poor man’s static code analysis tool (SCA) that leverages regular expressions. Designed to highlight high risk functions (Injection, LFI/RFI, file uploads etc) across multiple languages (ASP, Java, CSharp, PHP, Perl, Python, JavaScript, HTML etc) in a highly configurable manner.
Stars: ✭ 87 (-87.5%)
Mutual labels:  xss
Awesomexss
Awesome XSS stuff
Stars: ✭ 3,664 (+426.44%)
Mutual labels:  xss
Sqlinator
Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS
Stars: ✭ 70 (-89.94%)
Mutual labels:  xss
ngx http html sanitize module
It's a nginx http module to sanitize HTML5 with whitelisted elements, whitelisted attributes and whitelisted CSS property
Stars: ✭ 14 (-97.99%)
Mutual labels:  xss
Xwaf
xWAF 3.0 - Free Web Application Firewall, Open-Source.
Stars: ✭ 48 (-93.1%)
Mutual labels:  xss
Owasp Xenotix Xss Exploit Framework
OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.
Stars: ✭ 424 (-39.08%)
Mutual labels:  xss
safe-svg
Simple and lightweight library that helps to validate SVG files in security manners.
Stars: ✭ 25 (-96.41%)
Mutual labels:  xss
Latte
☕ Latte: the intuitive and fast template engine for those who want the most secure PHP sites.
Stars: ✭ 616 (-11.49%)
Mutual labels:  xss
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (-12.93%)
Mutual labels:  xss
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+793.39%)
Mutual labels:  xss
Xss Listener
🕷️ XSS Listener is a penetration tool for easy to steal data with various XSS.
Stars: ✭ 414 (-40.52%)
Mutual labels:  xss
Jsshell
An interactive multi-user web JS shell
Stars: ✭ 330 (-52.59%)
Mutual labels:  xss
XSS-Payload-without-Anything
XSS Payload without Anything.
Stars: ✭ 74 (-89.37%)
Mutual labels:  xss
61-120 of 133 similar projects