All Projects → xssmap → Similar Projects or Alternatives

790 Open source projects that are alternatives of or similar to xssmap

Xss Payload List
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Stars: ✭ 2,617 (+2345.79%)
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+383.18%)
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (+189.72%)
Mutual labels:  xss, pentesting
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+8165.42%)
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-83.18%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-1.87%)
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (+101.87%)
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+219.63%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+217.76%)
Blackhat Python Book
Code from Blackhat Python book
Stars: ✭ 178 (+66.36%)
Mutual labels:  pentesting, security-automation
Xsstrike
Most advanced XSS scanner.
Stars: ✭ 9,822 (+9079.44%)
Mutual labels:  xss, xss-scanner
dawgmon
dawg the hallway monitor - monitor operating system changes and analyze introduced attack surface when installing software
Stars: ✭ 52 (-51.4%)
Mutual labels:  attack, security-scanner
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+51.4%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+239.25%)
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+2060.75%)
Mutual labels:  pentesting, security-scanner
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (+466.36%)
Mutual labels:  xss, pentesting
Killchain
A unified console to perform the "kill chain" stages of attacks.
Stars: ✭ 172 (+60.75%)
Mutual labels:  attack, pentesting
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (+6.54%)
Mutual labels:  xss, pentesting
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+299.07%)
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-86.92%)
Mutual labels:  xss, pentesting
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+330.84%)
Mutual labels:  pentesting, security-automation
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+660.75%)
Mutual labels:  pentesting, security-scanner
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+691.59%)
Mutual labels:  xss, pentesting
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+2477.57%)
Mutual labels:  pentesting, security-scanner
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (+542.99%)
Mutual labels:  attack, pentesting
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+1200.93%)
Mutual labels:  attack, pentesting
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (-57.94%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (+169.16%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+235.51%)
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (+25.23%)
Mutual labels:  xss, pentesting
secure-pipeline-advisor
Improve your code security by running different security checks/validation in a simple way.
Stars: ✭ 25 (-76.64%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+2888.79%)
Mutual labels:  pentesting, security-automation
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (+12.15%)
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+1174.77%)
Mutual labels:  xss, pentesting
NetworkAlarm
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.
Stars: ✭ 17 (-84.11%)
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-66.36%)
mist
Create complex tools execution Workflows for working together
Stars: ✭ 21 (-80.37%)
Mutual labels:  security-automation
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-67.29%)
Mutual labels:  pentesting
RayS
RayS: A Ray Searching Method for Hard-label Adversarial Attack (KDD2020)
Stars: ✭ 43 (-59.81%)
Mutual labels:  attack
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-10.28%)
Mutual labels:  xss
litewaf
Lightweight In-App Web Application Firewall for PHP
Stars: ✭ 32 (-70.09%)
Mutual labels:  xss
instahack
Hack instagram bruteforce new
Stars: ✭ 23 (-78.5%)
Mutual labels:  attack
safe-marked
Markdown to HTML using marked and DOMPurify. Safe by default.
Stars: ✭ 31 (-71.03%)
Mutual labels:  xss
ddos
DDoS Attack & Protection Tools for Windows, Linux & Android
Stars: ✭ 84 (-21.5%)
Mutual labels:  attack
SimpleKeylogger
Simple Keylogger with smtp to send emails on your account using python works on linux and Windows
Stars: ✭ 32 (-70.09%)
Mutual labels:  pentesting
Foxss-XSS-Penetration-Testing-Tool
Foxss is a simple php based penetration Testing Tool.Currently it will help to find XSS vulnerability in websites.
Stars: ✭ 35 (-67.29%)
Mutual labels:  xss
security-wrapper
对springSecurity进行二次开发,提供OAuth2授权(支持跨域名,多应用授权)、JWT、SSO、文件上传、权限系统无障碍接入、接口防刷、XSS、CSRF、SQL注入、三方登录(绑定,解绑)、加密通信等一系列安全场景的解决方案
Stars: ✭ 21 (-80.37%)
Mutual labels:  xss
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (-76.64%)
Mutual labels:  pentesting
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (+791.59%)
Mutual labels:  pentesting
Resources
No description or website provided.
Stars: ✭ 38 (-64.49%)
Mutual labels:  xss
advanced-security-compliance
GitHub Advance Security Compliance Action
Stars: ✭ 106 (-0.93%)
Mutual labels:  security-automation
Pummel
Socks5 Proxy HTTP/HTTPS-Flooding (cc) attack
Stars: ✭ 53 (-50.47%)
Mutual labels:  attack
Python-Botnet
This is a simple DDoS python botnet script with remote monitoring & management for education purposes.
Stars: ✭ 119 (+11.21%)
Mutual labels:  attack
ttt-ext
Chrome extension to aid in finding DOMXSS by simple taint analysis of string values.
Stars: ✭ 81 (-24.3%)
Mutual labels:  xss-scanner
hast-util-sanitize
utility to sanitize hast nodes
Stars: ✭ 34 (-68.22%)
Mutual labels:  xss
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (+181.31%)
Mutual labels:  pentesting
AISecurityCamera
A simple Security Camera example which detects motion and perform face recognition
Stars: ✭ 27 (-74.77%)
Mutual labels:  security-automation
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-66.36%)
Mutual labels:  security-scanner
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (+126.17%)
Mutual labels:  security-automation
wasec
Examples of security features (or mishaps) on web applications -- these are mostly examples and tutorials from the WASEC book.
Stars: ✭ 74 (-30.84%)
Mutual labels:  xss
1-60 of 790 similar projects