Skip to content
View cure53's full-sized avatar

Sponsors

@dcramer
@jgraph
@healthchecks
@getsentry
@codecov
Block or Report

Block or report cure53

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A small collection of potentially useful contract templates

364 48 Updated Mar 22, 2022

rewrite constructor arguments, call DOMPurify, profit

JavaScript 66 8 Updated Jul 15, 2024

Use DOMPurify on server and client in the same way

JavaScript 369 13 Updated Jul 17, 2024

A manager for your secrets.

JavaScript 913 91 Updated Jul 13, 2024

Some public notes

1,264 77 Updated Jul 13, 2019

A toolset for reverse engineering and fuzzing Protobuf-based apps

Python 1,359 166 Updated Mar 6, 2021

Enumerate Typo3 version and extensions

Python 166 32 Updated Jul 2, 2024

A collection of JavaScript engine CVEs with PoCs

2,274 408 Updated Sep 3, 2019

SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

Python 2,937 270 Updated Jun 28, 2024

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,525 236 Updated May 25, 2024

Write any JavaScript with 6 Characters: []()!+

JavaScript 8,062 669 Updated Jan 5, 2024

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

Perl 1,664 309 Updated Jul 19, 2024

Smallest possible syntactically valid files of different types

HTML 1,888 186 Updated Jul 18, 2024

A weekly selection of the relevant Chromium and Firefox intents

271 2 Updated Jul 15, 2024

A Firefox extension for whitelist driven safe JavaScript execution.

JavaScript 81 16 Updated Jul 25, 2018

minimalistic secure XMPP client in OCaml

OCaml 251 20 Updated Feb 28, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 55,760 23,561 Updated Jul 19, 2024
Bikeshed 226 31 Updated Jun 26, 2024

Attack Surface Management Platform

Shell 7,780 1,805 Updated Jul 15, 2024

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

PHP 1,672 341 Updated Sep 12, 2020

user.js -- Firefox configuration hardening

JavaScript 2,735 233 Updated Apr 29, 2024
Java 32 10 Updated Aug 5, 2015

WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr University Bochum (https://nds.rub.de/ ) and the Hackmanit G…

Java 471 117 Updated Jun 14, 2022

RIPS - A static source code analyser for vulnerabilities in PHP scripts

PHP 341 63 Updated May 21, 2016

Magic hashes – PHP hash "collisions"

683 94 Updated Mar 25, 2024

scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.

JavaScript 3,601 412 Updated Jul 15, 2024

DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:

JavaScript 13,334 690 Updated Jul 19, 2024

jPurify

JavaScript 65 11 Updated Feb 16, 2017
Next