JSPM

Found 102 results for cybersecurity

@networkpro/docs

The documentation portal for Network Pro Strategies (Network Pro™)

  • v1.2.1
  • 16.38
  • Published

camjacking

CamJacking is a tool designed for use in human penetration testing tool. It is intended to simulate potential security threats by testing the negligence of people, and is used to identify weaknesses in an organization's security infrastructure. By using C

  • v1.0.0
  • 16.00
  • Published

vcdb-monte-carlo

A monte carlo simulation using the vcdb cybersecurity incident dataset and the verisdb-analyst analytics application REST API to perform MapReduce on the data. Scripts simulates attack modes to explore possibly attack mode distributions.

  • v1.0.8
  • 15.37
  • Published

@networkpro/dev-sveltekit

Locking Down Networks, Unlocking Confidence | Security, Networking, Privacy — Network Pro Strategies

  • v0.10.9
  • 15.28
  • Published

test-pwd-strength

[![npm version](https://img.shields.io/npm/v/password-strength-checker.svg)](https://www.npmjs.com/package/password-strength-checker) [![License: MIT](https://img.shields.io/badge/License-MIT-yellow.svg)](https://opensource.org/licenses/MIT)

    • v1.0.4
    • 14.98
    • Published

    burpflow

    BurpFlow is a powerful tool for bug bounty hunters and penetration testers to load recon data into burp suite.

    • v0.0.2
    • 14.93
    • Published

    cyberchef-node

    The Cyber Swiss Army Knife for encryption, encoding, compression and data analysis.

    • v1.0.2
    • 14.80
    • Published

    sql-query-safety-checker

    🛡️ Comprehensive TypeScript library for SQL query security analysis with injection detection, risk assessment, and Express middleware integration

    • v1.1.9
    • 14.71
    • Published

    @noemaresearch/ctf-cli

    A CLI tool for navigating and playing cybersecurity challenges

    • v5.1.10-beta
    • 14.50
    • Published

    httpfy

    A Incredible fast and Powerful HTTP toolkit

    • v1.0.0
    • 14.49
    • Published

    purpleteam

    CLI for driving purpleteam -- security regression testing SaaS

    • v4.0.0-alpha.3
    • 14.41
    • Published

    cyberchef-server

    An application providing API access to CyberChef

    • v0.0.10
    • 14.41
    • Published

    nist-password-validator

    A lightweight, zero-dependencies open-source password validator according to NIST guidelines.

    • v3.0.2
    • 14.26
    • Published

    node-ddos-protector

    Highly customizable ddos protector for with native node.js api's

      • v0.2.2
      • 14.09
      • Published

      @cap.js/checkpoint-hono

      Hono Cloudflare-like checkpoint for Cap, a lightweight, modern open-source CAPTCHA alternative designed using SHA-256 PoW.

      • v0.0.2
      • 13.89
      • Published

      @safez/fetch-safez

      Introducing fetch-safez, your go-to cybersecurity middleware for js applications! Armed with safez-cryptx for advanced AES-CBC symmetric encryption, fetch-safez automatically secures your HTTP request and response data with unmatched precision. It offers

        • v1.0.0
        • 13.09
        • Published

        @humanity-co/pulse

        Humanity Pulse is the first of many proof-of-humanity verifiers to tackle bots & agentic behaviours; to accelerate Humanity.

          • v0.1.23
          • 12.80
          • Published

          @usewayn/widget

          Client side widget generator for Wayn PoW CAPTCHA.

          • v0.0.3
          • 12.43
          • Published

          @safez/axios-safez

          Introducing axios-safez, the premier cybersecurity middleware for JS applications! Utilizing safez-cryptx for cutting-edge AES-CBC symmetric encryption, this middleware ensures top-notch security for all your HTTP request and response data. axios-safez de

            • v1.0.0
            • 12.32
            • Published

            @cap.js/middleware-elysia

            Elysia Cloudflare-like middleware for Cap, a lightweight, modern open-source CAPTCHA alternative designed using SHA-256 PoW.

            • v0.0.3
            • 12.00
            • Published

            @safez/node-safez

            Unveil the power of cryptography in your Node.js applications with node-safez, the essential middleware for security-conscious developers. Leveraging the potent capabilities of safez-cryptx for AES-CBC symmetric encryption, node-safez stands as a bastion

              • v1.0.0
              • 11.85
              • Published

              ciphyr

              GraphQL monitoring library

              • v1.0.4
              • 11.71
              • Published

              @pebbletek/mcp-shodan

              A Model Context Protocol server for Shodan API queries. Forked from BurtTheCoder/mcp-shodan. Published separately for convenient execution via npx.

              • v1.0.17
              • 11.25
              • Published

              odinai-sdk

              Odin AI JavaScript SDK - Official JavaScript client library for Odin AI API

              • v2.0.2
              • 11.21
              • Published

              @wallids/waf

              Wallids Cybersecurity Layer

              • v1.0.2
              • 11.03
              • Published

              @adrielkirch/security-basic-tools

              A comprehensive library providing a wide range of security-related functions, including UUID generation, JWT handling, data hashing, encryption, HTTP request rate limiting, CORS middleware, and more.

                • v1.2.0
                • 10.86
                • Published

                shieldql

                A lightweight JavaScript library for GraphQL that adds authentication, authorization, and query sanitization to prevent malicious queries and injection attacks.

                • v1.0.1
                • 10.77
                • Published

                api-security-monitor

                Middleware for monitoring and detecting API attacks

                • v1.1.3
                • 10.25
                • Published

                infotrace

                A OSINT based famework

                • v1.0.0
                • 10.19
                • Published

                express-lockdown

                Top-down, full security for express, with just one install.

                • v7.0.0
                • 9.67
                • Published

                hide-data-in-string

                Embed portable data in strings. A steganography library using invisible characters to encode data in plain text

                • v0.0.6
                • 9.67
                • Published

                urlhaus-mcp-server

                MCP server for accessing URLhaus malicious URL database from abuse.ch - provides threat intelligence for cybersecurity research

                • v1.0.0
                • 9.58
                • Published

                engine-cli

                A Powerful CLI tool for Regular Users anf cybersecurity professionals, designed for ultimate power and cross-platform compatibility.

                  • v10.0.1
                  • 9.57
                  • Published

                  bfc-cli

                  bfc-cli is a command-line interface (CLI) tool that calculates the amount of time a computer would need to brute-force a given string. Brute-force is a method of trying all possible combinations of characters until the correct one is found. bfc-cli can he

                  • v1.0.4
                  • 9.47
                  • Published

                  @mseep/pentest-mcp

                  NOT for educational use: An MCP server for Nmap and John the Ripper, for professional penetration testers.

                  • v0.2.0
                  • 8.67
                  • Published

                  @usewayn/server

                  Server-side actions handler for Wayn PoW CAPTCHA.

                  • v0.0.2
                  • 8.67
                  • Published

                  crypto-goat

                  Cryptography Javascript Library

                    • v1.0.5
                    • 8.55
                    • Published

                    @safez/ngx-safez

                    Enhance your Angular applications with unparalleled cybersecurity by integrating the Angular Safez Interceptor, designed to work flawlessly from Angular 8 to the latest version. This advanced interceptor, powered by safez-cryptx, employs AES-CBC symmetric

                      • v1.0.0
                      • 8.33
                      • Published

                      cyberchef-mindflow

                      The Cyber Swiss Army Knife for encryption, encoding, compression and data analysis.

                      • v0.0.22
                      • 7.98
                      • Published

                      mellyn

                      API client for the Mellyn service - a powerful tool for login anomaly detection and response, enhancing the security of your application.

                        • v0.0.0
                        • 7.73
                        • Published

                        @hrbrmstr/euvd

                        TypeScript client for the European Union Vulnerability Database (EUVD) API

                        • v0.1.2
                        • 7.73
                        • Published

                        @codecot/pw-checker

                        A comprehensive CLI tool to audit passwords locally using HIBP and import from Chrome/Bitwarden

                        • v1.1.0
                        • 7.71
                        • Published

                        @noemaresearch/ctf

                        A CLI tool for navigating and playing cybersecurity challenges

                        • v4.1.2-beta
                        • 7.00
                        • Published

                        flagtrack

                        CTF Progress Tracker and Task Management Tool

                          • v1.0.7
                          • 6.60
                          • Published

                          @sundevil311/sd311-web

                          Scott G. Lopez, Network Security Engineer and Security Consultant | Website and Blog

                          • v0.0.10
                          • 6.60
                          • Published

                          frontsecure

                          **FrontSecure** is a JavaScript library to enhance the security of your web application's frontend by preventing access to DevTools, disabling text selection, blocking copy-paste, and more. It ensures a higher level of protection from common browser-based

                          • v1.0.6
                          • 5.84
                          • Published

                          ocsf-types

                          TypeScript type definitions for OCSF (Open Cybersecurity Schema Framework)

                          • v1.0.0
                          • 5.51
                          • Published

                          @usewayn/wasm

                          WASM native solver module for Wayn PoW CAPTCHA.

                          • v0.0.2
                          • 4.36
                          • Published

                          tproecc_server

                          tProEcc device server module.

                          • v0.9.1
                          • 4.17
                          • Published

                          xhaust

                          Blazingly fast brute forcer made in Node.js, exhausting your logins... For science.

                          • v0.0.6
                          • 2.58
                          • Published

                          typesecure

                          A comprehensive collection of essential cybersecurity utilities with strong typing and runtime validation

                          • v0.1.0
                          • 2.50
                          • Published

                          cyber-encrypt

                          cyber-encrypt is a TypeScript library that provides functions for encrypting and decrypting JSON data using the PBKDF2 algorithm and AES encryption. It aims to provide a secure and straightforward way to handle sensitive information.

                          • v1.0.0
                          • 2.50
                          • Published

                          mcp-cve-intelligence-server-lite

                          Lite Model Context Protocol server for comprehensive CVE intelligence gathering with multi-source exploit discovery, designed for security professionals and cybersecurity researchers

                          • v0.0.8
                          • 0.00
                          • Published

                          anomala

                          Antivirus for your website

                          • v1.0.0
                          • 0.00
                          • Published