Contrast-Security-OSS / vulnerable-spring-boot-application
☆13Updated 9 months ago
Alternatives and similar repositories for vulnerable-spring-boot-application:
Users that are interested in vulnerable-spring-boot-application are comparing it to the libraries listed below
- Jekyll Files for cloudsecwiki.com☆50Updated 3 years ago
- Spring-Boot app for demonstrating security vulnaribilities☆13Updated 5 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- Open Security Summit 2019☆25Updated 4 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- Custom Fortify SCA rules to detect common JSSE certification validation flaws☆11Updated 9 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 11 years ago
- Utilities for creating Burp Suite Extensions.☆21Updated 3 months ago
- List of special metadata IPs used in cloud services☆11Updated 5 years ago
- ☆38Updated 4 years ago
- A framework for automating penetration testing using a plugin based architecture☆36Updated 2 years ago
- A zero-dependency tool for finding secrets in directories☆10Updated 3 years ago
- Identify vulnerable libraries in Maven dependencies☆46Updated 2 years ago
- Burp extension to passively scan for applications revealing software version numbers☆30Updated 8 months ago
- An auto-scoring capture-the-flag game focusing on TOCTOU vulnerabilities☆19Updated 4 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- ☆13Updated 2 years ago
- General Open Architecture Security Questionnaire☆31Updated last year
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆19Updated 6 years ago
- Open Security Summit 2018☆29Updated 4 years ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- Scans tcl for command injection☆36Updated 5 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Python Package for burprestapi☆16Updated 5 years ago
- OAuth plugin for Burp Suite Extender☆42Updated 6 years ago
- Collection of different exploitation scenarios of JWT.☆21Updated 3 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 8 months ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Scrap Latest Information Security Resources☆31Updated 4 years ago
- Proof-of-concept CORS exploitation tool.☆34Updated 5 years ago