keyvalue
id530346947
namejscythe
full_nameevilsocket/jscythe
html_urlhttps://github.com/evilsocket/jscythe
descriptionAbuse the node.js inspector mechanism in order to force any node.js/electron/v8 based process to execute arbitrary javascript code.
created_atAug. 29, 2022, 6:35 p.m.
updated_atSept. 1, 2022, 8:48 p.m.
pushed_atAug. 31, 2022, 4:37 p.m.
size46
stargazers_count210
watchers_count5
forks_count13
open_issues0
languageRust