OWASP / ASST
OWASP ASST (Automated Software Security Toolkit) | A Novel Open Source Web Security Scanner.
☆168Updated 3 months ago
Alternatives and similar repositories for ASST:
Users that are interested in ASST are comparing it to the libraries listed below
- 🧮 An online calculator to assess the risk of web vulnerabilities based on OWASP Risk Assessment☆158Updated 3 years ago
- An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.☆179Updated 2 weeks ago
- OWASP Raider: a novel framework for manipulating the HTTP processes of persistent sessions☆104Updated last year
- Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used t…☆197Updated last year
- VMC: a Scalable, Open Source and Free Vulnerability Management Platform☆89Updated 3 months ago
- ☆123Updated last year
- OWASP Foundation Threat Dragon Project Web Repository☆79Updated last week
- Pentesting lab with a Kali Linux instance accessible via ssh & wireguard VPN and with vulnerable instances in a private subnet☆187Updated 9 months ago
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆163Updated 2 weeks ago
- WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted se…☆157Updated last year
- Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops☆42Updated last year
- The Swiss Army Container for Cloud Native Security. Container with all the list of useful tools/commands while hacking and securing Conta…☆272Updated 2 years ago
- ☆71Updated 4 years ago
- Weaponizing Live CT logs for automated monitoring of assets☆133Updated 3 years ago
- API Security Project aims to present unique attack & defense methods in API Security field☆284Updated 3 years ago
- The DevSecOps toolset for REST APIs☆274Updated 2 years ago
- Damn Vulnerable Java (EE) Application☆138Updated last year
- Vulnerability Scan with Nuclei☆253Updated 5 months ago
- Purposely vulnerable Java application to help lead secure coding workshops☆179Updated 10 months ago
- SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.☆221Updated 3 years ago
- Static code analysis tool based on Elasticsearch☆129Updated 4 years ago
- Tarpit - A Web application seeded with vulnerabilities, rootkits, backdoors & data leaks☆78Updated 2 years ago
- Curated list of open-source & paid Attack Surface Monitoring (ASM) tools.☆388Updated 6 months ago
- Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an outp…☆472Updated last year
- Subcert is a subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.☆80Updated 3 years ago
- Vulnerability database and package search for sources such as Linux, OSV, NVD, GitHub and npm. Powered by sqlite, CVE 5.1, purl, and vers…☆114Updated last week
- automated web assets enumeration & scanning [DEPRECATED]☆289Updated 2 years ago
- Tool to discover external and internal network attack surface☆195Updated 11 months ago
- DEPRECATED, please use the new repository from OWASP: https://github.com/OWASP/raider☆139Updated 3 years ago
- OWASP Code Review Guide Web Repository☆132Updated 2 years ago