Lists (5)
Sort Name ascending (A-Z)
Stars
Opensource IDE For Exploring and Testing API's (lightweight alternative to Postman/Insomnia)
WebGoat is a deliberately insecure application
Cuckoo Sandbox is an automated dynamic malware analysis system
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!
A User-Agent spoofer browser extension that is highly configurable
🧙♂️ Node.js Command & Control for Script-Jacking Vulnerable Electron Applications
Open Source Intelligence Browser Extension
MapperPlus facilitates the extraction of source code from a collection of targets that have publicly exposed .js.map files.
A Firefox Web Extension to improve the discovery of DOM XSS.
Noxer is a powerful Python script designed for automating Android penetration testing tasks within the Nox Player emulator.
基于chrome、firefox插件的被动式信息泄漏检测工具
Simple single-purpose Chrome Extensions
Very Vulnerable Management API (VVMA) is a deliberately insecure RESTful API built with Node.js for educational and testing purposes. It includes vulnerabilities from the OWASP Top 10 API, allowing…
Active monitoring bug bounty programs tool