Morningstar / GoASQ
General Open Architecture Security Questionnaire
☆31Updated last year
Related projects ⓘ
Alternatives and complementary repositories for GoASQ
- Custom Fortify SCA rules to detect common JSSE certification validation flaws☆11Updated 9 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆60Updated 7 years ago
- Automated SonarQube☆73Updated 5 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated last year
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- A collection of various scripts and automations to simplify Checkmarx SAST and IAST setup and use☆14Updated 6 years ago
- Tests for different parsers from Ruby, Python, .NET, PHP, Perl, Java☆56Updated 8 years ago
- Vendor-Neutral Security Tool Automation Controller (over REST)☆29Updated 5 years ago
- An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions☆121Updated 6 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 10 years ago
- ☆70Updated 7 years ago
- Provides a suite of Burp extensions and a maven plugin to automate security tests using BurpSuite.☆25Updated 6 years ago
- Externalize Java application access to protected resources as log messages.☆41Updated 6 months ago
- Automate security tests using Burp Suite.☆223Updated 5 months ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 4 months ago
- Deliberately vulnerable web application☆22Updated 7 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago
- Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.☆144Updated 7 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Tools for conducting analysis of CVE data in Elasticsearch☆74Updated 4 months ago
- Exploit PoC for Spring RCE issue (CVE-2011-2894)☆41Updated 11 months ago
- A tool for detecting XML External Entity (XXE) vulnerabilities in Java applications☆72Updated 10 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆47Updated 3 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 5 years ago
- ☆45Updated 8 years ago
- ArmourBird CSF - Container Security Framework☆44Updated 2 years ago
- OWASP ASVS Assessment Tool☆28Updated 6 years ago