Collector

Collect XSS vulnerable parameters from entire domain.
Alternatives To Collector
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Arachni3,632
a year ago134otherRuby
Web Application Security Scanner Framework
Xsscrapy1,398
2 years ago27Python
XSS spider - 66/66 wavsep XSS detected
Tarantula4535111 years ago13May 24, 201312mitRuby
a big hairy fuzzy spider that crawls your site, wreaking havoc
Wscan415
3 months ago5otherGo
Wscan is a web security scanner that focuses on web security, dedicated to making web security accessible to everyone.
Domdig348
4 months agogpl-3.0JavaScript
DOM XSS scanner for Single Page Applications
Angularjs Csti Scanner234
2 years ago9June 22, 2017mitPython
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.
Bashter88
5 years agobsd-3-clauseShell
Web Crawler, Scanner, and Analyzer Framework (Shell-Script based)
Collector58
2 years ago2gpl-3.0Python
Collect XSS vulnerable parameters from entire domain.
Apsoft Web Scanner V243
3 years agomitC#
Powerful dork searcher and vulnerability scanner for windows platform
Burp Dom Scanner42
a year ago2gpl-3.0Java
Burp Suite's extension to scan and crawl Single Page Applications
Alternatives To Collector
Select To Compare


Alternative Project Comparisons
Popular Xss Projects
Popular Crawler Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Crawler
Hacking Tool
Xss
Vulnerability Scanner
Xss Detection
Xss Exploitation