javascript

Bearer : Code Security Scanning Tool (SAST) That Discover, Filter And Prioritize Security Risks

Bearer is a Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks. Bearer CLI is…

9 months ago

JSubFinder : Searches Webpages For Javascript To Find Hidden Subdomains & Secrets

JSubFinder is a tool writtin in golang to search webpages & javascript for hidden subdomains and secrets in the given…

2 years ago

Js-X-Ray : JavaScript & Node.js Open-Source SAST Scanner

Js-X-Ray is a JavaScript AST analysis. This package has been created to export the Node-Secure AST Analysis to enable better…

3 years ago

Fuzzilli : A JavaScript Engine Fuzzer

Fuzzilli is a (coverage-)guided fuzzer for dynamic language interpreters based on a custom intermediate language ("FuzzIL") which can be mutated…

3 years ago

ScriptHunter : Tool To Find JavaScript Files On Websites

Scripthunter is a tool that finds javascript files for a given website. To scan Google, simply run ./scripthunter.sh https://google.com. Note…

3 years ago

JSshell – A JavaScript Reverse Shell For Exploiting XSS Remotely Or Finding Blind XSS

JSshell is a JavaScript reverse shell. This using for exploit XSS remotely, help to find blind XSS. This tool works…

4 years ago

Jshole : A JavaScript Components Vulnerability Scanner

Jshole is a simple JavaScript components vulnrability scanner, based on RetireJS. Why use JShole instead of RetireJS? By default, RetireJS…

4 years ago

Flux-Keylogger : Modern Javascript Keylogger With Web Panel

Flux-Keylogger is a modern Javascript keylogger with web panel. Web Panel Logging KeyloggerCookiesLocationRemote IPUser-Agents Installation Server Files Upload files from…

4 years ago

GhostSquadHackers – Encrypt/Encode Your Javascript Code

GhostSquadHackers is a tool used to Encrypt/Encode your Javascript payloads/code in Windows Scripting. Following are couple of features for this…

5 years ago

Nodexp – A Server Side Javascript Injection Tool Capable Of Detecting & Exploiting Node.js Vulnerabilities

NodeXP is an intergrated tool, written in Python 2.7, capable of detecting possible vulnerabilities on Node.js services as well as…

6 years ago