Contrast-Security-OSS / NodeTestBenchLinks
Intentionally Vulnerable Node Applications
☆16Updated 5 years ago
Alternatives and similar repositories for NodeTestBench
Users that are interested in NodeTestBench are comparing it to the libraries listed below
Sorting:
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- Security Payload Unit Test Repository (SPUTR)☆86Updated 2 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 2 years ago
- Externalize Java application access to protected resources as log messages.☆41Updated 2 weeks ago
- Automate security tests using Burp Suite.☆227Updated last year
- Vulnerabilities discovered in npm packages [Berkeley PL & Security Research]☆42Updated last year
- Chrome extension to aid in finding DOMXSS by simple taint analysis of string values.☆81Updated 6 years ago
- A HackerOne API client for Python☆20Updated 7 years ago
- A deliberately vulnerable modern day app with lots of DOM related bugs☆35Updated 6 years ago
- ☆32Updated 2 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆63Updated 2 years ago
- A repository for GraphQL Extension for Burp Suite☆57Updated 6 years ago
- PIOF - PHP Instrumentation Open Framework - A dynamic and modular instrumentation framework for PHP language.☆9Updated 6 years ago
- flask-webgoat is a deliberately-vulnerable application written with the Flask web framework.☆20Updated 11 months ago
- Checkmarx Python SDK☆28Updated 2 weeks ago
- Java Observability Toolkit☆61Updated last year
- ☆16Updated 6 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- A Node.js vulnerability finding tool.☆95Updated 4 years ago
- Vulnerable Java based Web Application☆31Updated 6 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆103Updated last year
- Mobile Security testing Framework☆41Updated 6 years ago
- Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website☆138Updated 5 years ago
- A zero-dependency tool for finding secrets in directories☆10Updated 4 years ago
- Generic SAST Library☆131Updated last week
- Security design pattern support for Node.js☆24Updated 6 years ago
- A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity☆21Updated 11 months ago
- ☆71Updated 7 years ago
- eslintrc.js config files for running static analysis on JavaScript to identify security issues.☆62Updated 4 years ago
- This test suite contains over 40 different test cases that have proven to work with different mobile browsers in my research or testing S…☆30Updated 5 years ago