OWASP / ASST
OWASP ASST (Automated Software Security Toolkit) | A Novel Open Source Web Security Scanner.
☆163Updated last week
Alternatives and similar repositories for ASST:
Users that are interested in ASST are comparing it to the libraries listed below
- An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.☆177Updated 2 months ago
- Weaponizing Live CT logs for automated monitoring of assets☆132Updated 3 years ago
- Damn Vulnerable Java (EE) Application☆133Updated last year
- Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.☆252Updated 3 months ago
- Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an outp…☆464Updated last year
- The DevSecOps toolset for REST APIs☆272Updated 2 years ago
- OWASP Foundation Web Respository☆138Updated last month
- OWASP Raider: a novel framework for manipulating the HTTP processes of persistent sessions☆104Updated last year
- A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python☆198Updated 3 years ago
- a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty☆244Updated 2 years ago
- SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.☆220Updated 2 years ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆172Updated 2 years ago
- The OWASP DevSecOps Guideline explains how we can implement a secure pipeline and use best practices and introduce tools that we can use …☆62Updated 7 months ago
- Vulnerability assessment and penetration testing automation and reporting platform for teams.☆440Updated last month
- OWASP Foundation Web Respository☆63Updated last year
- Amazingly fast response crawler to find juicy stuff in the source code! 😎🔥☆145Updated last year
- VMC: a Scalable, Open Source and Free Vulnerability Management Platform☆85Updated last week
- API Pentesting notes.☆96Updated 2 months ago
- 🧮 An online calculator to assess the risk of web vulnerabilities based on OWASP Risk Assessment☆155Updated 3 years ago
- Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops☆42Updated 11 months ago
- openrisk is a tool that generates a risk score based on the results of a Nuclei scan.☆167Updated this week
- Pentesting/Bugbounty Dockerfiles.☆175Updated 3 years ago
- Docker toolbox for pentest of web based application.☆145Updated this week
- VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, i…☆454Updated this week
- Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used t…☆192Updated 10 months ago
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆119Updated 2 years ago
- The Secure Coding Framework☆265Updated 4 years ago
- Curated list of open-source & paid Attack Surface Monitoring (ASM) tools.☆371Updated 3 months ago
- Web Application recon automation☆124Updated 4 years ago
- Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Clo…☆122Updated 10 months ago