Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Added ACSTIS to the tools #19

Merged
merged 1 commit into from
Oct 25, 2017
Merged

Added ACSTIS to the tools #19

merged 1 commit into from
Oct 25, 2017

Conversation

tijme
Copy link
Contributor

@tijme tijme commented Oct 25, 2017

ACSTIS helps you to scan certain web applications for AngularJS Client-Side Template Injection (sometimes referred to as CSTI, sandbox escape or sandbox bypass). It supports scanning a single request but also crawling the entire web application for the AngularJS CSTI vulnerability.

@infoslack
Copy link
Owner

Thanks man! 🍻

@infoslack infoslack merged commit 697563c into infoslack:master Oct 25, 2017
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants