DOM based XSS finder Chrome 插件, crx 扩展下载

 收录于3年前 阅读数 55

扩展ID: ngmdldjheklkdchgkgnjoaabgejcnnoi

A Chrome extension for finding DOM based XSS vulnerabilities"DOM based XSS finder" is a Chrome extension that finds DOM based XSS vulnerabilities.

Finding DOM based XSS can be bothersome. This extension can be helpful. This extension has the following features:

- Notify if a user-input such as "location.href" leads to a dangerous function such as "eval".
- Fuzzing for user-inputs such as query, hash and referrer.
- Generate a PoC that generates a alert prompt.

This extension is actively developed. More features will be added in later versions.
名称 DOM based XSS finder
插件标识 ngmdldjheklkdchgkgnjoaabgejcnnoi
平台 Chrome
评分 0
评分人数 0
插件主页

作者 askn
版本号 1.0.0
大小 2.46 MB
官网下载次数 488
分类 查看更多 web开发 分类下的扩展插件
下载地址
更新时间 2020-02-05 00:00:00
举报
回复

大家在找这些插件

相关搜索词