xss-payload-list VS big-list-of-naughty-strings

Compare xss-payload-list vs big-list-of-naughty-strings and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
xss-payload-list big-list-of-naughty-strings
6 41
5,661 45,861
3.1% -
0.0 0.0
5 months ago 22 days ago
Python
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

xss-payload-list

Posts with mentions or reviews of xss-payload-list. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-10.

big-list-of-naughty-strings

Posts with mentions or reviews of big-list-of-naughty-strings. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-20.

What are some alternatives?

When comparing xss-payload-list and big-list-of-naughty-strings you can also consider the following projects:

ssti-payloads - 🎯 Server Side Template Injection Payloads

SecLists - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

XSStrike - Most advanced XSS scanner.

CheatSheetSeries - The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

sql-injection-payload-list - 🎯 SQL Injection Payload List

ms-teams-rce

OWASP-Xenotix-XSS-Exploit-Framework - OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.

eslint-plugin-no-unsanitized - Custom ESLint rule to disallows unsafe innerHTML, outerHTML, insertAdjacentHTML and alike

plugin-cloud-storage - The official cloud storage plugin for Payload

javascript-questions - A long list of (advanced) JavaScript questions, and their explanations :sparkles:

ppmap - A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.

content - The content behind MDN Web Docs