Showing 133 open source projects for "xss"

View related business solutions
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • Digital Payments by Deluxe Payment Exchange Icon
    Digital Payments by Deluxe Payment Exchange

    A single integrated payables solution that takes manual payment processes out of the equation, helping reduce risk and cutting costs for your business

    Save time, money and your sanity. Deluxe Payment Exchange+ (DPX+) is our integrated payments solution that streamlines and automates your accounts payable (AP) disbursements. DPX+ ensures secure payments and offers suppliers alternate ways to receive funds, including mailed checks, ACH, virtual credit cards, debit cards, or eCheck payments. By simply integrating with your existing accounting software like QuickBooks®, you’ll implement efficient payment solutions for AP with ease—without costly development fees or untimely delays.
  • 1

    PHPCorrector

    XSS and SQLi vulnerabilities corrrector for PHP web applications

    PHPCorrector is a tool that scans your PHP code to find Cross-Site Scripting (XSS) and SQL Injection (SQLi) vulnerabilities. When a vulnerability is found, it is corrected automatically.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    WebSploit Framework

    WebSploit Framework

    WebSploit is a high level MITM Framework

    WebSploit Advanced MITM Framework [+]Autopwn - Used From Metasploit For Scan and Exploit Target Service [+]wmap - Scan,Crawler Target Used From Metasploit wmap plugin [+]format infector - inject reverse & bind payload into file format [+]phpmyadmin Scanner [+]CloudFlare resolver [+]LFI Bypasser [+]Apache Users Scanner [+]Dir Bruter [+]admin finder [+]MLITM Attack - Man Left In The Middle, XSS Phishing Attacks [+]MITM - Man In The Middle Attack [+]Java Applet Attack [+]MFOD Attack Vector...
    Downloads: 52 This Week
    Last Update:
    See Project
  • 3
    Web Security Audit

    Web Security Audit

    Passively audits the security posture on current page for your browser

    ... - x-xss-protection - content-security-policy - x-frame-options - x-content-type-options It is available for Opera Beta and Developer browser - https://bit.ly/2TvvFw4
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Cerberus Content Management System

    Cerberus Content Management System

    Cerberus Content Management System

    Cerberus Content Management System is a Monolithic and Modular Content Management System that is written in 100% Pure PHP code with 100% Pure HTML output, and it supports multiple Database Management Systems. Cerberus Content Management System source code is completely handwritten by the author(s). The CerberusCMS project is focused on data security and ease of use, therefore we have decided to make very little use of JavaScript in the PurePHP Releases. The still-secure, and easier-to-use...
    Downloads: 4 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 5
    SlimMVC.js

    SlimMVC.js

    Your Slim MVC JavaScript

    A simple JavaScript framework to implement MVC pattern and safe against XSS attacks using nodeValue property rather innerHTML.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Python Taint

    Python Taint

    Static Analysis Tool for Detecting Security Vulnerabilities in Python

    Static analysis of Python web applications based on theoretical foundations (Control flow graphs, fixed point, dataflow analysis) Detect command injection, SSRF, SQL injection, XSS, directory traveral etc. A lot of customization is possible. For functions from builtins or libraries, e.g. url_for or os.path.join, use the -m option to specify whether or not they return tainted values given tainted inputs, by default this file is used.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    HTTP Test Tool
    httest is a script based tool for testing and benchmarking web applications, web servers, proxy servers and web browsers. httest can emulate clients and servers in the same test script, very useful for testing proxys.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 8
    Laravel Larabbs

    Laravel Larabbs

    A forum project base on Laravel

    Laravel is a web application framework with expressive, elegant syntax. We believe development must be an enjoyable and creative experience to be truly fulfilling. Laravel takes the pain out of development by easing common tasks used in many web projects. Laravel has the most extensive and thorough documentation and video tutorial library of all modern web application frameworks, making it a breeze to get started with the framework.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9

    APIthet

    An Application to security test RESTful web APIs.

    APIthet is an application to security test RESTful web APIs. Assessing APIs help in detecting security vulnerabilities at an early stage of the SDLC. Compare this with assessing an Android application that uses APIs on a backend server. This kind of assessment happens at a much later phase of the SDLC. Even worse, it does not necessarily touch all the APIs. That's not all. You specify one of the JSON parameters as random. This helps set a unique value for a specific JSON parameter in an...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Make Recruiting and Onboarding Easy Icon
    Make Recruiting and Onboarding Easy

    Simple, easy-to-use applicant tracking and employee Onboarding system for any sized organization.

    Take away the pain and hassle associated with applicant recruitment, hiring, and onboarding with ApplicantStack. Designed for HR professionals and recruiters, ApplicantStack helps streamline the recruiting and onboarding processes to improve productivity and reduce costs. ApplicantStack provides a complete toolkit that includes tools for posting, launching, and advertising jobs, assessing and managing candidates, collaborating with teams, centralizing information for quick hiring and onboarding, and more.
  • 10

    Bye Common Code

    Never Rewrite the same code again

    This contains all the stateless code you will need for any business application: Including: An emailer, AES Encryption, AES Decryption, Form Uploader and Submitter For Form Redirection and uploads without a web form, File Form Uploader, JQuery or Angular Generator, XML and CSV document generator, String Validator: international and US phone, email, numbers, double with precision and other string validators, XSS Cleaning and XML cleaning.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    NinjaFirewall

    NinjaFirewall

    Powerfull Web Application Firewall for PHP

    NinjaFirewall (Pro Edition) is a powerful Web Application Firewall designed to protect all PHP softwares, from custom scripts to popular shopping cart softwares and CMS applications. Some of its features are: * Powerful filtering engine. * Stand alone Web Application Firewall. * Protects against remote & local file inclusions, code execution, uploads, SQL injections, bots and scanners, XSS and many other threats. * Hooks and sanitises all HTTP requests before they reach your website, as well...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Electrode Stateless CSRF

    Electrode Stateless CSRF

    Stateless Cross-Site Request Forgery (CSRF) protection with JWT

    .... For use with XMLHttpRequest and fetch, we extend the technique by using two JWT tokens for validation. One token in the cookies and the other in the HTTP headers. Since XSS cannot set HTTP headers also, it strengthens the security further.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    RIPS - PHP Security Analysis

    Free Static Code Analysis Tool for PHP Applications

    RIPS is a static code analysis tool for the automated detection of security vulnerabilities in PHP applications. It was released 2010 during the Month of PHP Security (www.php-security.org). NOTE: RIPS 0.5 development is abandoned. A complete rewrite with OOP support and higher precision is available at https://www.ripstech.com/next-generation/
    Downloads: 156 This Week
    Last Update:
    See Project
  • 14

    Track -1-Generator-2017

    Generate track 1 from track 2

    ... antivirus , android , ICQ , symlink , flash exploit , root , deface , hack , backtrack , apache , TDS , litespeed , linux , windows , asp , aspx , C# , python , localroot , OTR , shell , SSH , security , hacking , SQLi , XSS , CSRF , 0day , exploit , VBV , trojan , HTTP , virus , worm , DDOS , Scan , eth0 , RDP , PR , botnet , carding , centos , plesk , FUD , redhat , carding, cc checker, dump checker, cc shop, dump shop, free cvv, free dumps
    Downloads: 13 This Week
    Last Update:
    See Project
  • 15
    payloadmask

    payloadmask

    Payload list editor to use techniques to bypass WAF

    Payload mask tool to edit web payload lists to try bypass web application firewall. A web application firewall (WAF) is an appliance, server plugin, or filter that applies a set of rules to an HTTP conversation. Generally, these rules cover common attacks such as cross-site scripting (XSS) and SQL injection. By customizing the rules to your application, many attacks can be identified and blocked.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    MVProc

    MVProc

    MVC web platform for Apache and MySQL Stored Procedures

    MVProc is a Model-View-Controller module for Apache2 that facilitates using MySQL stored procedures as the controller element. NOTE: Version 2.1 is STABLE and currently in production use. NOTE: Versions 1.4+ are for Apache2.4 - in order to run on Apache2.2, replace request_rec->useragent_ip references with request_rec->connection->remote_ip (there are 3 in the source code)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    PcapsE-OS X
    ...) Vmware (18) Backdoors (19) Citrix (20) Mail (21) P2P (22) SQL (23) Web (24) XSS (25) Exploits (26) Xprobe (27) Nmap (28) Telnet (29) SSH (30) FTP (31) Vnc (32) Radius (33) Tor (34) Malware (35) DoS (36) Botnet (37) Openssl (38) Run cap (39) Malware News (40) Updates 2013-2014 pcaps (41) Updates 2015 pcaps.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    XSS-Scanner

    XSS-Scanner

    Powerful XSS Scanner based on Selenium Web Driver

    Are you sure that your application is safe? Cross-site scripting (XSS) is the most prevalent web application security flaw. XSS scanner walks through all reachable pages of your web-site and checks all forms that can be potentially vulnerable. XSS-Scanner is a multi-threading app that works in parallel in several browser windows to save time and improve efficiency. After working, it creates a nice web page with a report of a test result. This app is absolutely free XSS Scanner, based...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    A webapp hacking game, where players must locate and exploit vulnerabilities to progress through the story. Think WebGoat but with a plot and a focus on realism&difficulty. Contains XSS, CSRF, SQLi, ReDoS, DOR, command injection, etc
    Leader badge
    Downloads: 10 This Week
    Last Update:
    See Project
  • 20
    Vulnerawa
    Vulnerawa stands for vulnerable web application, though I think it should be renamed Vulnerable website. Unlike other vulnerable web apps, this application strives to be close to reality as possible. To know more about Vulnerawa, go here https://www.hackercoolmagazine.com/vulnerawa-vulnerable-web-app-for-practice/ See how to setup Vulnerawa in Wamp server. https://www.hackercoolmagazine.com/how-to-setup-vulnerawa-in-wamp-server/ To see how to set up a web app pen testing lab with...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    MVProc FastCGI

    MVProc FastCGI

    MVProc implemented as a FastCGI

    ... (outputting the same result) would be more than welcome if anyone is offering... It's fast and runs great on Lighttpd! Supports application/x-www-form-urlencoded and multipart/form-data! Highly configurable! Very fast templating! Designed to be secure, with SQL injection protection, XSS attack protection, and more! Responsive project admin!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    miniPHP

    miniPHP

    A small, simple PHP MVC framework skeleton that encapsulates a lot of

    miniPHP A small, simple PHP MVC framework skeleton that encapsulates a lot of features surrounded with powerful security layers. miniPHP is a very simple application, useful for small projects, helps to understand the PHP MVC skeleton, know how to authenticate and authorize, encrypt data and apply security concepts, sanitization and validation, make Ajax calls and more. It's not a full framework, nor a very basic one but it's not complicated. You can easily install, understand, and use it...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Web Application Protection

    Web Application Protection

    Tool to detect and correct vulnerabilities in PHP web applications

    WAP automatic detects and corrects input validation vulnerabilities in web applications written in PHP Language (version 4.0 or higher) and with a low rate of false positives. WAP detects the following vulnerabilities: - SQL injection using MySQL, PostgreSQL and DB2 DBMS - Reflected cross-site scripting (XSS) - Stored XSS - Remote file inclusion - Local file inclusion - Directory traversal - Source code disclosure - OS command injection - PHP code injection WAP is a static analysis tool...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Protects Server side webapplications from advanced xss attacks
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Firefox Portable WEBTOOLS
    This is a Portable version of Mozilla Firefox with several add-ons that are useful for Web Application Security. The purpose of this package is to have the best available addons to manually test XSS, SQL, siXSS, CSRF, Trace XSS, RFI, LFI, etc.
    Downloads: 2 This Week
    Last Update:
    See Project