Skip to content
#

xss-detection

Here are 129 public repositories matching this topic...

Optimize your web vulnerability assessments with PassiveDigger, a comprehensive Burp Suite extension that specializes in passive traffic analysis. Detect potential vulnerabilities, get actionable insights, and supercharge your security audits.

  • Updated Oct 23, 2023
  • Java

SecZz is an advanced toolkit meticulously crafted to fortify the security of Apache HTTP Server configurations. This toolkit features a collection of powerful scripts designed to address a spectrum of security concerns, providing users with a seamless and user-friendly interface for configuring and safeguarding their Apache servers.

  • Updated Mar 2, 2024
  • Shell

The "Web Security Scripts" repository is a curated collection of Python scripts meticulously crafted by Tejas Barguje Patil to fortify website security. From scanning for critical vulnerabilities such as SQL injection and XSS to investigating subdomains for potential risks, these tools provide a comprehensive toolkit for web developers and security

  • Updated May 21, 2024
  • Python

Improve this page

Add a description, image, and links to the xss-detection topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the xss-detection topic, visit your repo's landing page and select "manage topics."

Learn more