JSPM

Found 102 results for cybersecurity

carrot-scan

Command-line tool for detecting vulnerabilities in files and directories.

  • v6.0.1
  • 60.70
  • Published

pompelmi

RFI-safe file uploads for Node.js — Express/Koa/Next.js middleware with deep ZIP inspection, MIME/size checks, and optional YARA scanning.

  • v0.14.0-dev.25
  • 49.56
  • Published

cyberchef

The Cyber Swiss Army Knife for encryption, encoding, compression and data analysis.

  • v10.19.4
  • 47.58
  • Published

@cap.js/server

Server-side challenge generator and verifier for Cap, a lightweight, modern open-source CAPTCHA alternative designed using SHA-256 PoW.

  • v3.0.1
  • 46.51
  • Published

@cap.js/widget

Client-side widget for Cap, a lightweight, modern open-source CAPTCHA alternative designed using SHA-256 PoW.

  • v0.1.26
  • 45.80
  • Published

@labex-labs/sitemap

A collection of LabEx website sitemaps - A hands-on learning platform for Linux, DevOps, and Cybersecurity

  • v1.1.72
  • 44.47
  • Published

mdsecure

ModderSecure SDK for secure data and backend encryption and decryption. Provides robust AES-256 GCM encryption, secure key management, and premium features for enhanced API security and data privacy.

    • v1.0.23
    • 44.03
    • Published

    framework-mcp

    Dual-architecture server (MCP + HTTP API) for determining vendor tool capability roles against CIS Controls Framework. Supports Microsoft Copilot custom connectors and DigitalOcean App Services deployment.

    • v1.3.7
    • 40.85
    • Published

    cvss4

    The **Common Vulnerability Scoring System (CVSS)** is a [scoring framework](https://www.first.org/cvss/) that provides numerical scores to assess the severity of software vulnerabilities. This TypeScript-based library offers support for CVSS versions **3.

    • v1.0.7
    • 40.65
    • Published

    mcp-cve-intelligence-server-lite-test

    Lite Model Context Protocol server for comprehensive CVE intelligence gathering with multi-source exploit discovery, designed for security professionals and cybersecurity researchers - Alpha Release

    • v0.1.0-alpha.0-20250803T114838
    • 40.45
    • Published

    @cap.js/wasm

    WASM solver for Cap, a lightweight, modern open-source CAPTCHA alternative designed using SHA-256 PoW.

    • v0.0.6
    • 40.43
    • Published

    mcp-cve-intelligence-server-lite

    Lite Model Context Protocol server for comprehensive CVE intelligence gathering with multi-source exploit discovery, designed for security professionals and cybersecurity researchers

    • v0.0.8
    • 38.17
    • Published

    infoooze

    A OSINT based famework

    • v1.3.1
    • 36.29
    • Published

    ludus-mcp

    MCP server for managing Ludus cybersecurity training environments through natural language commands

    • v1.0.24
    • 34.62
    • Published

    @networkpro/web

    Locking Down Networks, Unlocking Confidence™ | Security, Networking, Privacy — Network Pro Strategies

    • v1.16.0
    • 34.19
    • Published

    @skybersec/opencti-mcp

    Comprehensive MCP server for OpenCTI threat intelligence platform

    • v1.0.5
    • 33.43
    • Published

    secure-pubsub-bridge

    Encrypt and transmit Google Cloud Pub/Sub messages securely using RSA.

    • v0.1.2
    • 32.75
    • Published

    @proug/mcp-cve-intelligence-server-lite

    Lite Model Context Protocol server for comprehensive CVE intelligence gathering with multi-source exploit discovery, designed for security professionals and cybersecurity researchers

    • v0.1.1
    • 32.57
    • Published

    @safez/safez-cryptx

    Introducing safez-cryptx, the npm package that sets a new standard in data encryption for developers working across both Node.js and browser environments.safez-cryptx focuses on providing developers with advanced AES-CBC symmetric encryption capabilities

      • v1.0.0
      • 31.82
      • Published

      nehonix-uri-processor

      A powerful URI processor for encoding, decoding, and analyzing URI data securely.

      • v2.3.19
      • 30.99
      • Published

      domainlooker

      🕵️ Mission-critical domain intelligence gathering tool with spy-themed interface. Comprehensive WHOIS, DNS, SSL, network analysis, subdomain discovery, and API-ready JSON exports.

      • v0.1.3
      • 28.11
      • Published

      @cap.js/solver

      Server-side solver for Cap, a lightweight, modern open-source CAPTCHA alternative designed using SHA-256 PoW.

      • v0.1.3
      • 26.93
      • Published

      trojanhorse-js

      A comprehensive JavaScript library for fetching, managing, and analyzing global threat intelligence from multiple open-source feeds and security news sources. Unlike its mythological namesake, this Trojan protects your digital fortress.

      • v1.0.1
      • 26.64
      • Published

      nmap-scan-cli

      CLI utility to perform detailed Nmap scans and save reports

      • v1.0.3
      • 26.19
      • Published

      @falconfeeds/mcp

      Official MCP server for FalconFeeds.io threat intelligence data

      • v1.0.3
      • 26.15
      • Published

      @socradar/n8n-nodes-socradar

      Production-ready n8n integration for SOCRadar Extended Threat Intelligence platform

      • v1.8.7
      • 26.13
      • Published

      stellar-cyber-mcp-agents

      Model Context Protocol (MCP) server for Stellar Cyber security operations with specialized multi-agent analysis capabilities

      • v1.6.4
      • 24.44
      • Published

      @networkpro/blog

      The official blog of Network Pro Strategies (Network Pro™).

      • v1.4.0
      • 23.69
      • Published

      @xqmsg/jssdk-core

      A Javascript Implementation of XQ Message SDK, V.2

      • v2.0.5
      • 22.89
      • Published

      odinai-sdk

      Odin AI JavaScript SDK - Official JavaScript client library for Odin AI API

      • v2.0.2
      • 22.17
      • Published

      bugnitor-security-scanner

      AI-Era Security Scanner: Intelligent automated security review agent specializing in AI-generated vulnerability patterns

      • v3.1.2
      • 21.11
      • Published

      pentest-mcp

      NOT for educational use: An MCP server for Nmap and John the Ripper, for professional penetration testers. Supports stdio, HTTP, and SSE transports with OAuth 2.1 authentication.

      • v0.7.0
      • 19.44
      • Published

      addvansed-hash

      A my package hashing (support deno/bun/npm)

      • v3.3.4
      • 18.84
      • Published

      wanami-browser

      A simple, cybersecurity focused web browser.

      • v1.0.0
      • 17.12
      • Published

      @humansecurity/human-mcp-server

      Model Context Protocol (MCP) server providing comprehensive cybersecurity intelligence from HUMAN Security. Offers real-time attack monitoring, threat detection, fraud prevention, PCI DSS compliance validation, and supply chain security for AI-powered app

      • v1.0.0
      • 16.91
      • Published

      @cap.js/checkpoint-express

      Express Cloudflare-like checkpoint for Cap, a lightweight, modern open-source CAPTCHA alternative designed using SHA-256 PoW.

      • v0.0.2
      • 16.87
      • Published

      camjacking

      CamJacking is a tool designed for use in human penetration testing tool. It is intended to simulate potential security threats by testing the negligence of people, and is used to identify weaknesses in an organization's security infrastructure. By using C

      • v1.0.0
      • 16.15
      • Published

      @mseep/mcp-shodan

      A Model Context Protocol server for Shodan API queries.

      • v1.0.16
      • 15.54
      • Published

      @networkpro/dev-sveltekit

      Locking Down Networks, Unlocking Confidence | Security, Networking, Privacy — Network Pro Strategies

      • v0.10.9
      • 14.98
      • Published

      prowl-ip-reputation

      Prowl is an API that allows you to send IP and in return obtain the reputation of the IP as well as indicators of attacks and indicators of compromise associated with the address. Lupovis monitors the web in real time and identifies malicious IP addresses

      • v1.0.0
      • 14.83
      • Published

      test-pwd-strength

      [![npm version](https://img.shields.io/npm/v/password-strength-checker.svg)](https://www.npmjs.com/package/password-strength-checker) [![License: MIT](https://img.shields.io/badge/License-MIT-yellow.svg)](https://opensource.org/licenses/MIT)

        • v1.0.4
        • 14.69
        • Published

        sql-query-safety-checker

        🛡️ Comprehensive TypeScript library for SQL query security analysis with injection detection, risk assessment, and Express middleware integration

        • v1.1.9
        • 14.33
        • Published

        httpfy

        A Incredible fast and Powerful HTTP toolkit

        • v1.0.0
        • 14.21
        • Published

        @noemaresearch/ctf-cli

        A CLI tool for navigating and playing cybersecurity challenges

        • v5.1.10-beta
        • 14.20
        • Published

        nist-password-validator

        A lightweight, zero-dependencies open-source password validator according to NIST guidelines.

        • v3.0.2
        • 13.77
        • Published

        @networkpro/docs

        The documentation portal for Network Pro Strategies (Network Pro™)

        • v1.2.1
        • 13.12
        • Published

        node-ddos-protector

        Highly customizable ddos protector for with native node.js api's

          • v0.2.2
          • 13.04
          • Published

          @cap.js/checkpoint-hono

          Hono Cloudflare-like checkpoint for Cap, a lightweight, modern open-source CAPTCHA alternative designed using SHA-256 PoW.

          • v0.0.2
          • 12.92
          • Published

          burpflow

          BurpFlow is a powerful tool for bug bounty hunters and penetration testers to load recon data into burp suite.

          • v0.0.2
          • 12.77
          • Published

          @safez/fetch-safez

          Introducing fetch-safez, your go-to cybersecurity middleware for js applications! Armed with safez-cryptx for advanced AES-CBC symmetric encryption, fetch-safez automatically secures your HTTP request and response data with unmatched precision. It offers

            • v1.0.0
            • 12.71
            • Published

            @usewayn/widget

            Client side widget generator for Wayn PoW CAPTCHA.

            • v0.0.3
            • 12.16
            • Published

            @grizzlycbg/grizzly-configs

            This packages encapsulates the logic needed to import Grizzly configuration from the environment.

              • v1.0.3
              • 11.94
              • Published

              vcdb-monte-carlo

              A monte carlo simulation using the vcdb cybersecurity incident dataset and the verisdb-analyst analytics application REST API to perform MapReduce on the data. Scripts simulates attack modes to explore possibly attack mode distributions.

              • v1.0.8
              • 11.81
              • Published

              @cap.js/middleware-elysia

              Elysia Cloudflare-like middleware for Cap, a lightweight, modern open-source CAPTCHA alternative designed using SHA-256 PoW.

              • v0.0.3
              • 11.75
              • Published

              purpleteam

              CLI for driving purpleteam -- security regression testing SaaS

              • v4.0.0-alpha.3
              • 11.41
              • Published

              cyberchef-server

              An application providing API access to CyberChef

              • v0.0.10
              • 11.41
              • Published

              @grizzlycbg/core

              Core interfaces and functionality for the Grizzly ecosystem

              • v0.0.3
              • 11.31
              • Published

              cyberchef-node

              The Cyber Swiss Army Knife for encryption, encoding, compression and data analysis.

              • v1.0.2
              • 11.31
              • Published

              @safez/axios-safez

              Introducing axios-safez, the premier cybersecurity middleware for JS applications! Utilizing safez-cryptx for cutting-edge AES-CBC symmetric encryption, this middleware ensures top-notch security for all your HTTP request and response data. axios-safez de

                • v1.0.0
                • 10.96
                • Published

                ciphyr

                GraphQL monitoring library

                • v1.0.4
                • 10.92
                • Published

                dirw4lker

                Asynchronous Web-Directories Scanner. Find hidden or not hidden directories and files on target web application.

                • v1.8.2
                • 10.92
                • Published

                @adrielkirch/security-basic-tools

                A comprehensive library providing a wide range of security-related functions, including UUID generation, JWT handling, data hashing, encryption, HTTP request rate limiting, CORS middleware, and more.

                  • v1.2.0
                  • 10.65
                  • Published

                  bfc-cli

                  bfc-cli is a command-line interface (CLI) tool that calculates the amount of time a computer would need to brute-force a given string. Brute-force is a method of trying all possible combinations of characters until the correct one is found. bfc-cli can he

                  • v1.0.4
                  • 10.16
                  • Published

                  @wallids/waf

                  Wallids Cybersecurity Layer

                  • v1.0.2
                  • 9.87
                  • Published

                  infotrace

                  A OSINT based famework

                  • v1.0.0
                  • 9.85
                  • Published

                  @pebbletek/mcp-shodan

                  A Model Context Protocol server for Shodan API queries. Forked from BurtTheCoder/mcp-shodan. Published separately for convenient execution via npx.

                  • v1.0.17
                  • 9.61
                  • Published

                  shieldql

                  A lightweight JavaScript library for GraphQL that adds authentication, authorization, and query sanitization to prevent malicious queries and injection attacks.

                  • v1.0.1
                  • 9.61
                  • Published

                  @safez/ngx-safez

                  Enhance your Angular applications with unparalleled cybersecurity by integrating the Angular Safez Interceptor, designed to work flawlessly from Angular 8 to the latest version. This advanced interceptor, powered by safez-cryptx, employs AES-CBC symmetric

                    • v1.0.0
                    • 9.61
                    • Published

                    @humanity-co/pulse

                    Humanity Pulse is the first of many proof-of-humanity verifiers to tackle bots & agentic behaviours; to accelerate Humanity.

                      • v0.1.23
                      • 9.23
                      • Published

                      @safez/node-safez

                      Unveil the power of cryptography in your Node.js applications with node-safez, the essential middleware for security-conscious developers. Leveraging the potent capabilities of safez-cryptx for AES-CBC symmetric encryption, node-safez stands as a bastion

                        • v1.0.0
                        • 9.20
                        • Published

                        hide-data-in-string

                        Embed portable data in strings. A steganography library using invisible characters to encode data in plain text

                        • v0.0.6
                        • 8.98
                        • Published

                        urlhaus-mcp-server

                        MCP server for accessing URLhaus malicious URL database from abuse.ch - provides threat intelligence for cybersecurity research

                        • v1.0.0
                        • 8.66
                        • Published

                        @mseep/pentest-mcp

                        NOT for educational use: An MCP server for Nmap and John the Ripper, for professional penetration testers.

                        • v0.2.0
                        • 8.45
                        • Published

                        @usewayn/server

                        Server-side actions handler for Wayn PoW CAPTCHA.

                        • v0.0.2
                        • 8.45
                        • Published

                        crypto-goat

                        Cryptography Javascript Library

                          • v1.0.5
                          • 8.37
                          • Published

                          engine-cli

                          A Powerful CLI tool for Regular Users anf cybersecurity professionals, designed for ultimate power and cross-platform compatibility.

                            • v10.0.1
                            • 8.17
                            • Published

                            cyberchef-mindflow

                            The Cyber Swiss Army Knife for encryption, encoding, compression and data analysis.

                            • v0.0.22
                            • 7.82
                            • Published

                            @codecot/pw-checker

                            A comprehensive CLI tool to audit passwords locally using HIBP and import from Chrome/Bitwarden

                            • v1.1.0
                            • 7.69
                            • Published

                            mellyn

                            API client for the Mellyn service - a powerful tool for login anomaly detection and response, enhancing the security of your application.

                              • v0.0.0
                              • 7.56
                              • Published

                              @hrbrmstr/euvd

                              TypeScript client for the European Union Vulnerability Database (EUVD) API

                              • v0.1.2
                              • 6.63
                              • Published

                              @sundevil311/sd311-web

                              Scott G. Lopez, Network Security Engineer and Security Consultant | Website and Blog

                              • v0.0.10
                              • 6.56
                              • Published

                              flagtrack

                              CTF Progress Tracker and Task Management Tool

                                • v1.0.7
                                • 6.56
                                • Published

                                frontsecure

                                **FrontSecure** is a JavaScript library to enhance the security of your web application's frontend by preventing access to DevTools, disabling text selection, blocking copy-paste, and more. It ensures a higher level of protection from common browser-based

                                • v1.0.6
                                • 5.72
                                • Published

                                @usewayn/wasm

                                WASM native solver module for Wayn PoW CAPTCHA.

                                • v0.0.2
                                • 4.37
                                • Published

                                ocsf-types

                                TypeScript type definitions for OCSF (Open Cybersecurity Schema Framework)

                                • v1.0.0
                                • 4.14
                                • Published

                                tproecc_server

                                tProEcc device server module.

                                • v0.9.1
                                • 4.14
                                • Published

                                @noemaresearch/ctf

                                A CLI tool for navigating and playing cybersecurity challenges

                                • v4.1.2-beta
                                • 2.53
                                • Published

                                xhaust

                                Blazingly fast brute forcer made in Node.js, exhausting your logins... For science.

                                • v0.0.6
                                • 2.53
                                • Published

                                cyber-encrypt

                                cyber-encrypt is a TypeScript library that provides functions for encrypting and decrypting JSON data using the PBKDF2 algorithm and AES encryption. It aims to provide a secure and straightforward way to handle sensitive information.

                                • v1.0.0
                                • 2.49
                                • Published

                                typesecure

                                A comprehensive collection of essential cybersecurity utilities with strong typing and runtime validation

                                • v0.1.0
                                • 2.45
                                • Published

                                express-lockdown

                                Top-down, full security for express, with just one install.

                                • v7.0.0
                                • 0.00
                                • Published

                                anomala

                                Antivirus for your website

                                • v1.0.0
                                • 0.00
                                • Published