Morningstar / GoASQ
General Open Architecture Security Questionnaire
☆31Updated last year
Alternatives and similar repositories for GoASQ:
Users that are interested in GoASQ are comparing it to the libraries listed below
- Custom Fortify SCA rules to detect common JSSE certification validation flaws☆11Updated 9 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆60Updated 7 years ago
- Vendor-Neutral Security Tool Automation Controller (over REST)☆29Updated 5 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 6 months ago
- OWASP ASVS Assessment Tool☆28Updated 6 years ago
- ☆70Updated 7 years ago
- An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions☆122Updated 7 years ago
- Automated SonarQube☆73Updated 5 years ago
- Writeup of CVE-2017-1002101 with sample "exploit"/escape☆35Updated 6 years ago
- A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity☆21Updated 7 months ago
- Automate security tests using Burp Suite.☆224Updated 8 months ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Externalize Java application access to protected resources as log messages.☆40Updated 9 months ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- JWT Fuzzer for BurpSuite. Adds an Intruder hook for on-the-fly JWT fuzzing.☆98Updated 5 years ago
- Extension adds a new tab in Burp Suite called Extractor☆43Updated 5 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆70Updated 4 years ago
- Burp extension to passively scan for applications revealing software version numbers☆30Updated 8 months ago
- AppSecPipeline Specification for DevOps automation.☆39Updated 2 years ago
- Ruby command-line interface to Burp Suite's REST API☆59Updated 4 years ago
- ArmourBird CSF - Container Security Framework☆44Updated 2 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 6 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- Proof-of-concept CORS exploitation tool.☆35Updated 5 years ago
- Pulse Secure SSL VPN pre-auth file reading☆50Updated 5 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 9 years ago
- siberas JMX exploitation toolkit☆129Updated last year
- Burp as a Docker Container☆59Updated 4 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 11 years ago