Topic: "cross-site-scripting"
cure53/DOMPurify
DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:
Language: JavaScript - Size: 9.54 MB - Last synced at: 6 days ago - Pushed at: 10 days ago - Stars: 14,995 - Forks: 772

payloadbox/xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Size: 264 KB - Last synced at: 28 days ago - Pushed at: 9 months ago - Stars: 6,848 - Forks: 1,761

andresriancho/w3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Language: Python - Size: 166 MB - Last synced at: 9 days ago - Pushed at: about 2 years ago - Stars: 4,694 - Forks: 1,225

t3l3machus/toxssin
An XSS exploitation command-line interface and payload generator.
Language: Python - Size: 682 KB - Last synced at: 8 days ago - Pushed at: 3 months ago - Stars: 1,357 - Forks: 192

paragonie/csp-builder
Build Content-Security-Policy headers from a JSON file (or build them programmatically)
Language: PHP - Size: 171 KB - Last synced at: 7 days ago - Pushed at: 4 months ago - Stars: 543 - Forks: 39

LewisArdern/bXSS
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Language: JavaScript - Size: 2.24 MB - Last synced at: 19 days ago - Pushed at: about 2 years ago - Stars: 530 - Forks: 65

rizemon/exploit-writing-for-oswe
Tips on how to write exploit scripts (faster!)
Size: 72.3 KB - Last synced at: 17 days ago - Pushed at: 9 months ago - Stars: 474 - Forks: 102

Sharpforce/XSS-Exploitation-Tool
An XSS Exploitation Tool
Language: PHP - Size: 14.8 MB - Last synced at: 1 day ago - Pushed at: 11 days ago - Stars: 314 - Forks: 60

dragonked2/Egyscan
Egyscan The Best web vulnerability scanner; it's a multifaceted security powerhouse designed to fortify your web applications against malicious threats. Let's delve into the tasks and functions that make Egyscan an indispensable tool in your security arsenal:
Language: Python - Size: 212 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 250 - Forks: 46

Proviesec/xss-payload-list
xss-payload-list
Language: JavaScript - Size: 289 KB - Last synced at: about 1 month ago - Pushed at: 9 months ago - Stars: 114 - Forks: 31

dipakpanchal05/CVE-2022-23808
phpMyAdmin XSS
Size: 20.5 KB - Last synced at: 6 months ago - Pushed at: about 3 years ago - Stars: 114 - Forks: 24

Stuub/Helios
Helios: Automated XSS Testing
Language: Python - Size: 85 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 110 - Forks: 17

moeinfatehi/xss_vulnerability_challenges
this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.
Language: PHP - Size: 430 KB - Last synced at: over 1 year ago - Pushed at: almost 3 years ago - Stars: 109 - Forks: 13

Damian89/xssfinder 📦
Toolset for detecting reflected xss in websites
Language: Python - Size: 43 KB - Last synced at: over 1 year ago - Pushed at: over 6 years ago - Stars: 107 - Forks: 34

jackaduma/NLP4CyberSecurity
NLP model and tech for cyber security tasks
Language: Jupyter Notebook - Size: 89.8 MB - Last synced at: 17 days ago - Pushed at: about 2 years ago - Stars: 87 - Forks: 27

The404Hacking/XsSCan
XsSCan | Web Application XSS Scanner | Coded By Sir.4m1R [Mr.Hidden]
Language: Python - Size: 1.85 MB - Last synced at: 20 days ago - Pushed at: over 6 years ago - Stars: 81 - Forks: 19

xadhrit/xira
xss vulnerability scanner and input fuzzing tool.
Language: Python - Size: 805 KB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 60 - Forks: 23

Encryptor-Sec/XSSearch
XSSearch is a comprehensive reflected XSS tool built on selenium framework in python language. It contains more than 3000 payloads for automating XSS attacks and validating XSS endpoint
Language: Python - Size: 988 KB - Last synced at: almost 2 years ago - Pushed at: about 3 years ago - Stars: 50 - Forks: 11

ivan-sincek/xss-catcher
Simple API for storing all incoming XSS requests and various XSS templates.
Language: HTML - Size: 146 KB - Last synced at: 13 days ago - Pushed at: 9 months ago - Stars: 45 - Forks: 8

deep-security/aws-waf 📦
Deep Security's APIs make it simple to integration with a variety of AWS Services
Size: 712 KB - Last synced at: over 1 year ago - Pushed at: almost 6 years ago - Stars: 43 - Forks: 9

vladan-stojnic/ML-based-WAF
Simple machine learning based web application firewall (WAF) created in python
Language: Jupyter Notebook - Size: 16.8 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 27 - Forks: 10

hexrom/CookieHeist
PHP Cookie Stealing Scripts for use in XSS
Language: PHP - Size: 39.1 KB - Last synced at: over 1 year ago - Pushed at: over 6 years ago - Stars: 24 - Forks: 11

michaeluno/php-simple-web-scraper
A PHP application which runs on Heroku and dumps web site outputs including JavaScript generated contents.
Language: PHP - Size: 1.4 MB - Last synced at: 7 months ago - Pushed at: almost 4 years ago - Stars: 20 - Forks: 19

Ak-wa/XSSRecon
XSSRecon - Reflected XSS Scanner
Language: Python - Size: 875 KB - Last synced at: almost 2 years ago - Pushed at: over 4 years ago - Stars: 19 - Forks: 10

p4p1/xss_bomb
A cross site scripting command and control notification server
Language: JavaScript - Size: 51.3 MB - Last synced at: 12 months ago - Pushed at: about 1 year ago - Stars: 18 - Forks: 0

dayeya/FinalWall
A Web application firewall to monitor, analyze and block traffic, built with Python
Language: Python - Size: 28.5 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 17 - Forks: 0

J2TEAM/xss-me 📦
A simple web application to learn about Cross-Site Scripting (XSS)
Language: PHP - Size: 10.7 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 17 - Forks: 12

byt3n33dl3/Ronin
Ronin the Shogun for XSS and XSRF Attacks.
Language: C - Size: 456 KB - Last synced at: 8 days ago - Pushed at: 8 months ago - Stars: 16 - Forks: 3

soosyze/kses
It removes all unwanted HTML elements and attributes, no matter how malformed HTML input you give it. Checks on attribute values. Can be used to avoid Cross-Site Scripting (XSS), Buffer Overflows and Denial of Service attacks, among other things.
Language: PHP - Size: 82 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 12 - Forks: 1

xadhrit/xss-hacker
Cross Site Scripting Cheat sheet.
Size: 21.5 KB - Last synced at: about 1 year ago - Pushed at: about 4 years ago - Stars: 12 - Forks: 2

doomguy/xsscan
A simple script to detect unescaped characters in a web application for e.g. Cross Site Scripting (XSS) attacks.
Language: Python - Size: 24.4 KB - Last synced at: almost 2 years ago - Pushed at: over 4 years ago - Stars: 12 - Forks: 2

thomashartm/burp-domsink-logger
Injects a trusted types policy into an HTML page to log all DOM sinks whenever HTML is written into the DOM.
Language: Java - Size: 52.7 KB - Last synced at: 17 days ago - Pushed at: about 2 years ago - Stars: 11 - Forks: 2

humblelad/Awesome-XSS-Payloads
Exotic and uncommon XSS Vectors to hit the target as quickly as possible.
Size: 16.6 KB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 11 - Forks: 10

fxrhan/all-XSS-Payloads
This is a list contains 7000+ Cross Site Scripting Payloads.
Size: 82 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 10 - Forks: 0

paulveillard/cybersecurity-cross-site-scripting
An ongoing curated collection of awesome XSS software, libraries, frameworks, learning tutorials & practical resources cross-site scripting.
Size: 51.8 KB - Last synced at: 24 days ago - Pushed at: about 3 years ago - Stars: 8 - Forks: 2

VolkanSah/XSSPY-NCF
XssPy is a tool designed to help security researchers and ethical hackers identify potential Cross-Site Scripting (XSS) vulnerabilities in web applications. It automates the process of testing for XSS vulnerabilities by analyzing web pages and submitting payloads to check for any possible security issues.
Language: Python - Size: 1.13 MB - Last synced at: about 14 hours ago - Pushed at: 3 months ago - Stars: 6 - Forks: 3

noraj/XSS-classification-model
:speech_balloon: XSS classification model - Types of Cross-Site Scripting
Size: 779 KB - Last synced at: 2 months ago - Pushed at: about 1 year ago - Stars: 6 - Forks: 0

OSTEsayed/OSTE-Vulnerable-Web-Application
Vulnerable Web application made with PHP/SQL designed to help new web testers gain some experience and test DAST tools for identifying web vulnerabilities. Containing some of the most well-known vulnerabilities such as SQL, cross-site scripting (XSS), OS command injections, our intention to expand more vulnerabilities for learning purposes.
Language: PHP - Size: 136 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 6 - Forks: 1

sumithemmadi/beef-xss
AUR beef-xss
Language: Shell - Size: 3.91 KB - Last synced at: 9 days ago - Pushed at: over 1 year ago - Stars: 6 - Forks: 0

fmereani/Cross-Site-Scripting-XSS
This project contains datasets for Cross Site Scripting (XSS), SQL, and LDAP injections. The project also contains the Matlab code for creating SVM, K-NN, Random Forest, and Neural Networks classifiers to detect Web applications attacks.
Language: MATLAB - Size: 6.84 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 6 - Forks: 0

inforkgodara/xss-vulnerability
Explanation of Cross-site Scripting (XSS) with PHP mini project.
Language: PHP - Size: 75.2 KB - Last synced at: 16 days ago - Pushed at: over 4 years ago - Stars: 6 - Forks: 3

siddharthshah3030/choukidar-owasp-security-chrome-extension
quickly detects OWASP top 10 vulnerabilities in your current tab
Language: JavaScript - Size: 2.93 MB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 6 - Forks: 2

darkstarbdx/XSSblitz
XSSblitz ⚡ is a blazing-fast 🚀 and modern 🖥️ XSS vulnerability scanner 🔍, designed to help you effortlessly uncover 🕵️♂️ and exploit XSS vulnerabilities 💥 with ease.
Language: Python - Size: 10.7 KB - Last synced at: 18 days ago - Pushed at: 4 months ago - Stars: 5 - Forks: 1

VolkanSah/SQLp-EDU
Example Python script that demonstrates a simple example of a Cross-Site Scripting (XSS) exploit for educational purposes only. This script is intended to be used responsibly, for learning and understanding the security implications of XSS attacks, and should not be used for any illegal or unethical activities.
Size: 223 KB - Last synced at: 23 days ago - Pushed at: 11 months ago - Stars: 5 - Forks: 4

noobpk/gemini-web-vulnerability-detection
Gemini-Web Vulnerability Detection (G-WVD) detecting web application vulnerabilities with deep learning
Language: Python - Size: 50.8 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 5 - Forks: 0

ShubhamJagtap2000/Cross-site-Scripting
🐞 Understand how cross-site scripting occurs, how to detect and exploit XSS vulnerabilities, giving you control of other visitor's browsers.
Language: JavaScript - Size: 184 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 5 - Forks: 0

p1ngul1n0/XSS4FUN
XSS payloads just for fun.
Language: Python - Size: 33.2 KB - Last synced at: 19 days ago - Pushed at: almost 4 years ago - Stars: 5 - Forks: 2

SAP/sanitizer-checker
A tool to evaluate the security of JavaScript sanitizer functions.
Language: C - Size: 63.4 MB - Last synced at: 6 days ago - Pushed at: 26 days ago - Stars: 4 - Forks: 3

R3DHULK/xss-vulnerability-finder-in-ruby
XSS Vulnerability Tool In Ruby
Language: Ruby - Size: 43.9 KB - Last synced at: 16 days ago - Pushed at: about 2 years ago - Stars: 4 - Forks: 0

danieldanielecki/JavaScript-Security-Engineering
JavaScript Security Engineering (Helicopter View) workshop, crafted for 3 hours with a bunch of demos
Language: TypeScript - Size: 19 MB - Last synced at: 21 days ago - Pushed at: over 3 years ago - Stars: 4 - Forks: 1

rikurauhala/hack-this 📦
A web application written in TypeScript to demonstrate common security flaws and vulnerabilities
Language: TypeScript - Size: 740 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 0

0xshahriar/sudo.co.il
This is a repo of my solution of one XSS challenge website (http://sudo.co.il/xss/) . This challenges may have different types of solutions. My solutions are not the only one. So, keep searching & keep sharing.
Size: 10.7 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 1

cihatsolak/netcore-security
How we take precautions against attacks from malicious users is exemplified. Net core projects have default security measures. We can use the IDataprotector interface to encrypt data. We must also be protected against xss attacks such as Reflected or Stored. For this, we must pay attention to the use of Html.Raw().
Language: C# - Size: 724 KB - Last synced at: 4 days ago - Pushed at: about 4 years ago - Stars: 3 - Forks: 1

noraj/XSS-classification-model-slideshow
:spiral_notepad: A presentation about XSS classification model - Types of XSS evolution
Size: 4.28 MB - Last synced at: 2 months ago - Pushed at: about 5 years ago - Stars: 3 - Forks: 1

scurite/Websites-Security
We are going to go through some techniques and common PHP use cases for Website Security. Website security is often overlooked- and that’s understandable, but basic security can be put down to lots of techniques.
Size: 0 Bytes - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 3 - Forks: 0

lordzohar/Secure-Login-PHP
Secure login authentication and comment prevention from Cross site scripting ,SQL INJECTION , and session hijacking
Language: PHP - Size: 9.77 KB - Last synced at: 8 months ago - Pushed at: almost 7 years ago - Stars: 3 - Forks: 1

zebbern/SecOps-CLI-Guides
A collection of essential penetration testing and Linux administration commands, compiled in easy-to-use PDFs. This repository includes detailed guides on tools like Metasploit, Nmap, Sqlmap, Hydra, and Linux system management. Ideal for ethical hackers, sysadmins, and security professionals. More resources coming soon!
Size: 165 MB - Last synced at: 8 days ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 0

ClaudiasLibrary/webAppSec
This tool automates the process of auditing a web application for common security vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), and missing HTTP security headers. The results of the audit are stored in an HTML report for easy review.
Language: Python - Size: 11.7 KB - Last synced at: 8 days ago - Pushed at: 2 months ago - Stars: 2 - Forks: 0

BansheeTech/AgnosticHTML
AgnosticHTML: A utility function that safely parses HTML strings into DOM nodes, avoiding the use of innerHTML for security reasons.
Language: JavaScript - Size: 4.88 KB - Last synced at: 19 days ago - Pushed at: 6 months ago - Stars: 2 - Forks: 0

sofiane-abou-abderrahim/javascript-security-share-my-place
I improved my previous "JavaScript Share My Place" app so that I can protect it from security holes and concepts. I specifically handled the two most important JavaScript attack patterns or vulnerabilities, which are Security Details in my code exposed accidentally and Cross Site Scripting (XSS) attacks, with Sanitize HTML package for example.
Language: JavaScript - Size: 1.63 MB - Last synced at: 18 days ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

ShubhamJagtap2000/JavaScript-Basics
👻 JavaScript basics for beginners and cybersecurity enthusiatsts. Learn the high-level, multi-paradigm language of the web.
Language: JavaScript - Size: 57.6 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 1

R3DHULK/xss-vulnerability-finder-in-perl
XSS Vulnerability Tool In Perl
Language: Perl - Size: 43.9 KB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 2 - Forks: 0

oelin/fingerprint
Create canvas fingerprints for your browser ☝.
Language: JavaScript - Size: 48.8 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 1

dbms/web-app-security
Implementation for sqlinjection, cross-side-scripting and phising(gmail) attacks. [Hobby Project 2017]
Language: CSS - Size: 10.2 MB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 2 - Forks: 0

spik3r/js-char-escape
Given some data, js-char-escape returns a stringified representation of that data to help prevent XSS/ Cross-site_Scripting Attacks in your application). js-char-escape is a fork of jsesc with a few additions such as exclude & excludeAccented.
Language: JavaScript - Size: 26.4 KB - Last synced at: 9 days ago - Pushed at: almost 6 years ago - Stars: 2 - Forks: 0

turrab1349/xss-test
A simple XSS payload host for testing and demonstrating stored/reflected XSS using GitHub Pages. Useful for bug bounty & security research.
Language: HTML - Size: 59.6 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 1

tom474/security_attacks_analysis
[RMIT 2024C] COSC2539 - Security in Computing and IT - Programming-based Security Project
Language: Python - Size: 47.9 KB - Last synced at: about 2 months ago - Pushed at: 2 months ago - Stars: 1 - Forks: 0

epomatti/xss-attack
Cross Site Scripting (XSS) attack demo
Language: JavaScript - Size: 18.6 KB - Last synced at: about 1 month ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

AyeshaAshfaq12/Vulnerability_Scanner
The Vulnerability Scanner is a Django-based application that scans websites for security vulnerabilities, providing insights into potential weaknesses such as SQL Injection, XSS, and CSRF issues. Users receive a detailed analysis and site safety score, helping them enhance their web security posture.
Language: Python - Size: 136 KB - Last synced at: about 1 month ago - Pushed at: 6 months ago - Stars: 1 - Forks: 0

jackdbd/content-security-policy
Content-Security-Policy in JavaScript, with validation and automatic hashes.
Language: HTML - Size: 868 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

0x2E/XSScanner 📦
An XSS scanner demo based on parsed html nodes
Language: Go - Size: 12.7 KB - Last synced at: 3 days ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

shreyaschavhan/xss
All About XSS
Size: 71.3 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 2

arctil/arctil-vulnerabile-web-application
arctil vulnerable web application is a sample website built with the purpose of being insecure.
Language: PHP - Size: 56.6 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

mansstiv/eClass-Penetration-Testing
🌐🔒 Evaluating the security (exploiting and fixing vulnerabilities) of Open eClass 2.3 (University of Athens) platform.
Language: PHP - Size: 13.8 MB - Last synced at: about 1 year ago - Pushed at: about 3 years ago - Stars: 1 - Forks: 1

adarsh-bunny/Tourist-Review-Website
Tourist Review webiste ,a web application project with the functionality which includes map ,authentication ,login/signup and many more features with security.
Language: JavaScript - Size: 79.1 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 0

johnkevincheng/MarkupSanity
Use HtmlAgilityPack parser to sanitize html text against unrecognized tags and attributes.
Language: C# - Size: 68.4 KB - Last synced at: 14 days ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 1

reside-eng/fortifyjs
FortifyJS is a library focused on delivering security headers for web applications within the JavaScript ecosystem
Language: TypeScript - Size: 13.5 MB - Last synced at: 19 minutes ago - Pushed at: about 1 hour ago - Stars: 0 - Forks: 1

MAKAKUU/GenX
GenX is a extension that provides a modern AI UI and developer studio for working with local and cloud-based backend projects.
Language: Svelte - Size: 164 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

yogsec/xss-test
A simple XSS payload host for testing and demonstrating stored/reflected XSS using GitHub Pages. Useful for bug bounty & security research.
Language: HTML - Size: 56.6 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

zenjahid/XSS-Hunter-Pro
Advanced Cross-Site Scripting (XSS) vulnerability testing framework with WAF bypass, DOM XSS detection, and comprehensive reporting capabilities.
Language: Python - Size: 25.4 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

caydnbaldwin/demonstrations
This website contains multiple demonstrations of security in information systems. The goal is to spark interest in information systems and a curious desire to learn in the students.
Language: PHP - Size: 0 Bytes - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Azad-02/Common-Vulnerabilities-and-Exploitations
The repository includes various vulnerbilities, their types, identification, exploitation and mitigations along with payloads. Includes: Cross-Site Scripting (XSS) SQL Injection (SQLi) Directory Traversal Command Injection
Size: 70.3 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

AndreCoutinhom/owasp-top-10
Curso de OWASP Top 10: de Injections a monitoramento.
Size: 1.44 MB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

Cappricio-Securities/aem-xss
Adobe Experience Manager Childlist Selector - Cross-Site Scripting
Language: Python - Size: 22.5 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

md-thalal/CVE-2023-29489
CVE-2023-29489 is a vulnerability to exploitable in cross-site scripting ( xss ) reflect the cpanel
Language: Python - Size: 68.4 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

mbadanoiu/CVE-2021-42558
CVE-2021-42558: Multiple Cross-Site Scripting in MITRE Caldera
Size: 23.3 MB - Last synced at: about 2 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

mbadanoiu/CVE-2020-13965
CVE-2020-13965: Cross-Site Scripting via Malicious XML Attachment in Roundcube Webmail
Size: 407 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

mbadanoiu/CVE-2020-12625
CVE-2020-12625: Cross-Site Scripting via Malicious HTML Attachment in Roundcube Webmail
Size: 1.13 MB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

olegbrain-offsec/xss-url-detector
Google Chrome extension to detect and prevent Reflected XSS via special crafted URLs
Language: JavaScript - Size: 95.7 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

mbadanoiu/MAL-003
MAL-003: Groovy Security Bypass and Stored XSS in Apache OfBiz
Size: 802 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

mbadanoiu/WSO2-2020-0731
WSO2-2020-0731: XXE and XSS vulnerabilities in WSO2 Carbon
Size: 4.6 MB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

mbadanoiu/CVE-2019-1332
CVE-2019-1332: Reflected Cross-Site Scripting in Microsoft SQL Server Reporting Services
Size: 628 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 1

reveal2maviya/XSS-Carnival
XSS Carnival: A captivating XSS world by Overweight Clown (Maviya). Learn, experiment, and secure the web with educational resources and tools.
Size: 2.93 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

BishoySedra/Cyberus-Summer-Training
All associated materials and tasks for the training
Language: Python - Size: 15.4 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

flipeador/node-http-cors
Node.js HTTP CORS middleware.
Language: JavaScript - Size: 9.77 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

0xn4d/poc-cve-xss-inventory-press-plugin
PoC for CVE-2023-2579
Size: 4.88 KB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 1

ananya-singh-baghel/SITE-BRAKE
Cross Site Scripting using CyberSecurity principles
Language: CSS - Size: 13.7 KB - Last synced at: almost 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

shamo0/CookieMonsterXSS
Python server captures inbound HTTP connections along with its respective cookies
Language: Python - Size: 2.93 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

marksowell/express 📦
Express with XSS in environment variable
Language: JavaScript - Size: 26.4 KB - Last synced at: 6 days ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

youssefboulmalf/The_markerplace_writeup
📗 This is my write up for the "the marketplace" room on tryhackme.com
Size: 1.36 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0
