Contrast-Security-OSS / NodeTestBench
Intentionally Vulnerable Node Applications
☆15Updated 4 years ago
Alternatives and similar repositories for NodeTestBench:
Users that are interested in NodeTestBench are comparing it to the libraries listed below
- Externalize Java application access to protected resources as log messages.☆40Updated 9 months ago
- Vulnerabilities discovered in npm packages [Berkeley PL & Security Research]☆44Updated 8 months ago
- PIOF - PHP Instrumentation Open Framework - A dynamic and modular instrumentation framework for PHP language.☆9Updated 6 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 2 years ago
- Security Payload Unit Test Repository (SPUTR)☆86Updated last year
- Java Observability Toolkit☆61Updated 8 months ago
- A Node.js vulnerability finding tool.☆95Updated 4 years ago
- Chrome extension to aid in finding DOMXSS by simple taint analysis of string values.☆81Updated 5 years ago
- Tools to gather subdomains from Bug Bounty programs☆64Updated 6 years ago
- A deliberately vulnerable modern day app with lots of DOM related bugs☆36Updated 5 years ago
- ☆52Updated 8 months ago
- ☆70Updated 7 years ago
- Rules for detecting security issues in Angular 1.x☆29Updated last year
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆100Updated last year
- ☆16Updated 6 years ago
- An invoice management application built on the MEAN stack with intentional vulnerabilities used to demonstrate insecure configurations an…☆16Updated 4 years ago
- Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website☆138Updated 4 years ago
- flask-webgoat is a deliberately-vulnerable application written with the Flask web framework.☆19Updated 7 months ago
- A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity☆21Updated 7 months ago
- Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature☆52Updated 8 years ago
- ☆38Updated 5 years ago
- Burp Suite extension for JAX-RS☆65Updated 7 years ago
- ☆160Updated 7 years ago
- Simple "postMessage logger" Chrome extension☆94Updated 4 years ago
- The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and ai…☆65Updated 4 years ago
- Actarus is a custom tool for bug bounty☆76Updated 5 years ago
- Generic SAST Library☆127Updated 3 months ago
- A repository for GraphQL Extension for Burp Suite☆58Updated 6 years ago
- Evaluation Framework for Dependency Analysis (EFDA)☆43Updated 2 years ago