90 Forks
279 Stars
279 Watchers

angularjs-csti-scanner

Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.

How to download and setup angularjs-csti-scanner

Open terminal and run command
git clone https://github.com/tijme/angularjs-csti-scanner.git
git clone is used to create a copy or clone of angularjs-csti-scanner repositories. You pass git clone a repository URL.
it supports a few different network protocols and corresponding URL formats.

Also you may download zip file with angularjs-csti-scanner https://github.com/tijme/angularjs-csti-scanner/archive/master.zip

Or simply clone angularjs-csti-scanner with SSH
[email protected]:tijme/angularjs-csti-scanner.git

If you have some problems with angularjs-csti-scanner

You may open issue on angularjs-csti-scanner support forum (system) here: https://github.com/tijme/angularjs-csti-scanner/issues