OWASP / lapse-plus
LAPSE+ is a security scanner, based on the white box analysis of code for detecting vulnerabilities in Java EE Applications.
☆25Updated 7 years ago
Alternatives and similar repositories for lapse-plus:
Users that are interested in lapse-plus are comparing it to the libraries listed below
- JMSDigger is JMS API basedEnterprise Messaging Application assessment tool☆30Updated 10 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆20Updated 7 years ago
- Spring-Boot app for demonstrating security vulnaribilities☆13Updated 5 years ago
- A Simple command line tool that helps checking web applications to identify insecure deserialization vulnerabilities.☆24Updated 5 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 11 years ago
- Deliberately vulnerable web application☆22Updated 7 years ago
- Offline Security Focus Database☆31Updated 12 years ago
- IDS/IPS malware download evasion☆15Updated 6 years ago
- Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.☆144Updated 8 years ago
- A XPath injection demonstration application☆22Updated 4 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- A Custom Scanner for Burp☆30Updated 11 years ago
- ☆22Updated 8 years ago
- OAuth plugin for Burp Suite Extender☆42Updated 6 years ago
- A burp extension to generate sqlmap PoC from target HTTP request.☆28Updated 8 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 6 years ago
- ☆17Updated 6 years ago
- Advanced Vulnerable Web Application (AVWA)☆14Updated 7 years ago
- An information gathering tool to collect git emails in version control host services☆11Updated 6 years ago
- Project to practice the basic at exploit bufferoverflow bugs.☆10Updated 8 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆25Updated 5 years ago
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆20Updated 3 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- A modular pentesting framework implemented in C☆14Updated 6 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 12 years ago
- XXE attack tool☆31Updated 9 years ago
- A static analysis API for finding deserialization attack gadgets☆38Updated 2 years ago
- Hunt for and Exploit the libSSH Authentication Bypass (CVE-2018-10933)☆12Updated 6 years ago
- CSRF Scanner Extension for Burp Suite Pro☆20Updated 6 years ago