Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for python xss
python
x
xss
x
143 search results found
Hackingtool
⭐
40,968
ALL IN ONE Hacking Tool For Hackers
Hackerone Reports
⭐
2,933
Top disclosed reports from HackerOne
Medusa
⭐
1,741
🐈Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLO
Blackwidow
⭐
1,448
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
V3n0m Scanner
⭐
1,342
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Web Sec
⭐
1,300
WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】
Pentest Notes
⭐
1,202
Toxssin
⭐
1,105
An XSS exploitation command-line interface and payload generator.
Awesome Google Vrp Writeups
⭐
1,008
🐛 A list of writeups from the Google VRP Bug Bounty program
Waf Bypass
⭐
970
Check your WAF before an attacker does
Wapiti
⭐
896
Web vulnerability scanner written in Python3
Xsser
⭐
814
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Antenna
⭐
673
Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工
Scant3r
⭐
657
ScanT3r - Module based Bug Bounty Automation Tool
Vtest
⭐
619
用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。
Pwnxss
⭐
544
PwnXSS: Vulnerability (XSS) scanner exploit
Jsshell
⭐
486
JSshell - JavaScript reverse/remote shell
Pybelt
⭐
423
The hackers tool belt
Burp Suite Certified Practitioner Exam Study
⭐
419
Burp Suite Certified Practitioner Exam Study
Owasp Xenotix Xss Exploit Framework
⭐
393
OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.
Hackbox
⭐
366
HackBox is a powerful and comprehensive tool that combines a variety of techniques for web application and network security assessments, including XSS testing, subdomain scanning, SSRF injection, and more. Its user-friendly interface and wide range of features make it a valuable asset for security professionals.
Jsshell
⭐
356
An interactive multi-user web JS shell
Dzscan
⭐
289
Dzscan
Xssless
⭐
285
An automated XSS payload generator written in python.
Noxss
⭐
266
Faster xss scanner,support reflected-xss and dom-xss
Fuzzdb Collect
⭐
248
网络上安全资源的搜集
Cerberus
⭐
246
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产 bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQ XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Myblog
⭐
236
记录和分享学习的旅程!
Angularjs Csti Scanner
⭐
234
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.
Xsshunter_client
⭐
224
Correlated injection proxy tool for XSS Hunter
Xss Loader
⭐
210
Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder
Bypassing Web Application Firewalls
⭐
209
A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers
Phpvuln
⭐
185
🕸️ Audit tool to find common vulnerabilities in PHP source code
Femida
⭐
174
Automated blind-xss search for Burp Suite
Recon
⭐
161
Recon is a script to perform a full recon on a target with the main tools to search for vulnerabilities. Created based on @ofjaaah and @Jhaddix methodologies
Exploits
⭐
160
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Thetimemachine
⭐
159
Weaponizing WaybackUrls for Recon, BugBounties , OSINT, Sensitive Endpoints and what not
Egyscan
⭐
157
Egyscan The Best web vulnerability scanner; it's a multifaceted security powerhouse designed to fortify your web applications against malicious threats. Let's delve into the tasks and functions that make Egyscan an indispensable tool in your security arsenal:
Xss Catcher
⭐
151
A blind XSS detection and XSS data capture framework
3book
⭐
148
《Web安全之强化学习与GAN》
Shuriken
⭐
130
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Extended Xss Search
⭐
129
A better version of my xssfinder tool - scans for different types of xss on a list of urls.
Grabber
⭐
123
[DON'T USE ME] plain ol' web apps scanner
Traxss
⭐
117
traxss | Automated XSS Vulnerability Scanner Currently In Development 🐍 HACKTOBERFEST PROJECT 2019
Python Xss Filter
⭐
109
Based on native Python module HTMLParser purifier of HTML, To Clear all javascript in html
Xsscon
⭐
100
XSSCon: Simple XSS Scanner tool
Freed0m
⭐
91
个人学习笔记,多少有借鉴。请谅解。博客主页:
Exploit Writing For Oswe
⭐
90
Tips on how to write exploit scripts (faster!)
Xssfinder
⭐
83
Toolset for detecting reflected xss in websites
Safemd
⭐
81
Safety first markdown rendering
Xanxss
⭐
80
A simple XSS finding tool
Pyhacker
⭐
78
【Pyhacker】Python安全开发
Sputr
⭐
75
Security Payload Unit Test Repository (SPUTR)
Xss Receiver
⭐
73
简单易用的 xss 接收平台 + payload 管理平台
Saker
⭐
68
Flexible Penetrate Testing Auxiliary Suite
Socket_io_client
⭐
67
Python tool for testing vulnerabilities in WebSockets / Socket.IO servers
Ad_webscanner
⭐
65
AD工作室精心研发漏洞安全扫描器
Eagle
⭐
63
Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities
Xss2shell
⭐
63
Tool for abusing XSS vulnerabilities on Wordpress and Joomla! installations
Anti Xss
⭐
59
An open source XSS vulnerability scanner.
Collector
⭐
58
Collect XSS vulnerable parameters from entire domain.
Ark
⭐
58
分布式扫描框架
Ai Security Url
⭐
54
functions to exploit common web application vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), Server-Side Request Forgery (SSRF), and Path Traversal.
Cve Repository
⭐
49
🪲 Repository of CVE found by OCD people
Xssmap
⭐
49
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Secure Coding With Python
⭐
49
Secure Coding in python
Django Argonauts
⭐
46
DEPRECATED: A lightweight collection of JSON helpers for Django.
Chrome_headless_xss
⭐
45
A plugin to check xss by using chrome_headless
Intellifuzz Xss
⭐
41
An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match
Xssradare
⭐
39
A Cross Site Scripting scanner using selenium webdriver
Hackable
⭐
37
A python flask app that is purposefully vulnerable to SQL injection and XSS attacks. To be used for demonstrating attacks
Sql Xss
⭐
35
A few SQL and XSS attack tools
Burp Xss Sql Plugin
⭐
35
Untrusted.py
⭐
31
Safer Python with types for untrusted input
Xssor
⭐
31
XSSor is a semi-automatic reflected and persistent XSS detector extension for Burp Suite. The tool was written in Python by Barak Tawily, an application security expert. XSSor was designed to help security testers by performing semi-automatic reflected and persistent XSS detection tests.
Webvulnscan
⭐
31
automated web application vulnerability scanner
Xsspwn
⭐
29
Cross-Site-Scripting (XSS) Automatic Scanner
Xsscan
⭐
29
XsSCan | Web Application XSS Scanner | Coded By Sir.4m1R [Mr.Hidden]
Xpt
⭐
28
XPT - XSS Polyglot Tester
Portswigger
⭐
25
All PortSwigger Web Security Academy labs grouped by difficulty level
Xsspwn
⭐
21
Htmltag
⭐
21
A Python (2 *and* 3) module for wrapping whatever strings you want in HTML tags.
Flask Vuln
⭐
19
Pretty vulnerable flask app..
Secreport
⭐
18
ChatGPT加持的,多人协同信息安全渗透测试报告编写/导出平台
Xsswagger
⭐
16
A simple Swagger-ui scanner that can detect old versions vulnerable to various XSS attacks
Security Unit Testing
⭐
15
This is a repository containing example code for how you can use unit tests to protect against security regression.
Dc2019q Ooops
⭐
14
D Tect
⭐
14
# D-TECT D-TECT - Pentest the Modern Web Author: [Shawar Khan] (https://shawarkhan.com/about/) Disclaimer: I am not responsible for any damage done using this tool. This tool should only be used for educational purposes and for penetration testing. ###Compatibility: * Any platform using Python 2.7 ###Requirements: * Python 2.7 * Modules(included): Colorama, BeautifulSoup ###Description: **D-TECT** is an All-In-One Tool for Penetration Testing. This is specially programmed for Penetration Te
Jshole
⭐
14
A JavaScript components vulnrability scanner, based on RetireJS
Persistent Clientside Xss
⭐
14
Exploit generator and Taint Engine to find persistent (and reflected) client-side XSS
Cve 2019 17625
⭐
14
Working exploit code for CVE-2019-17625
Bxssrequest
⭐
12
Literally spray blind xss payloads everywhere.
Wapiti
⭐
11
Git-SVN clone from http://svn.code.sf.net/p/wapiti/code/
Poxsson
⭐
11
A framework for easy payloads development and deployment, collection of customizable XSS payloads
Tailorms Rxss Keylogger
⭐
11
Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Tailor Management System v1.0 allows remote attackers to harvest keys pressed via unauthenticated victim clicking malicious URL and typing.
Webexploitationtool
⭐
10
SnappingTurtle: A cross platform web exploitation tool.
Blanket
⭐
10
A Web application firewall to monitor, analyze and block traffic, built with Python
Njaxt
⭐
10
Not just another XSS tool
0x94scanner
⭐
10
Multi Thread POST|GET (BLIND/TIME BASED/HEADER/SQL/XSS/LFI) INJECTION SCANNER
Lacher Lizard
⭐
10
Web path penetrate
Related Searches
Python Django (27,526)
Python Machine Learning (20,195)
Python Flask (17,643)
Python Dataset (14,792)
Python Docker (14,113)
Python Tensorflow (13,736)
Python Command Line (13,351)
Python Deep Learning (13,092)
Python Jupyter Notebook (12,976)
Python Network (11,495)
1-100 of 143 search results
Next >
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2024 Awesome Open Source. All rights reserved.