From 4df02a9c3fe75c9872fd44a66b63d445c9cf18f4 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=E7=81=B0=E8=B1=86?= Date: Tue, 14 Jun 2022 10:08:11 +0800 Subject: [PATCH] Add XSS detection tool - Cyclops Name: Cyclops Type:Discovery/XSS Description: The Cyclops is a web browser with XSS detection feature, it is chromium-based xss detection that used to find the flows from a source to a sink. github:https://github.com/v8blink/Chromium-based-XSS-Taint-Tracking --- README.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index f3dafb2..b9f2630 100644 --- a/README.md +++ b/README.md @@ -303,7 +303,8 @@ Provided data: IPv4 hosts, sub/domains/whois, ports/banners/protocols, technolog - [padding-oracle-attacker](https://github.com/KishanBagaria/padding-oracle-attacker) - padding-oracle-attacker is a CLI tool and library to execute padding oracle attacks (which decrypts data encrypted in CBC mode) easily, with support for concurrent network requests and an elegant UI. - [is-website-vulnerable](https://github.com/lirantal/is-website-vulnerable) - finds publicly known security vulnerabilities in a website's frontend JavaScript libraries. - [PhpSploit](https://github.com/nil0x42/phpsploit) - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner. Built for stealth persistence, with many privilege-escalation & post-exploitation features. -- [Keyscope](https://github.com/SpectralOps/keyscope) - Keyscope is an extensible key and secret validation for checking active secrets against multiple SaaS vendors built in Rust +- [Keyscope](https://github.com/SpectralOps/keyscope) - Keyscope is an extensible key and secret validation for checking active secrets against multiple SaaS vendors built in Rust +- [Cyclops](https://github.com/v8blink/Chromium-based-XSS-Taint-Tracking) - The Cyclops is a web browser with XSS detection feature, it is chromium-based xss detection that used to find the flows from a source to a sink. ### Runtime Application Self-Protection