OWASP / lapse-plusLinks
LAPSE+ is a security scanner, based on the white box analysis of code for detecting vulnerabilities in Java EE Applications.
☆25Updated 7 years ago
Alternatives and similar repositories for lapse-plus
Users that are interested in lapse-plus are comparing it to the libraries listed below
Sorting:
- Repository to showcase various configuration recipes with various technologies☆36Updated 2 years ago
- A Simple command line tool that helps checking web applications to identify insecure deserialization vulnerabilities.☆24Updated 6 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.☆144Updated 8 years ago
- CapFuzz - capture, fuzz & intercept web traffic.☆64Updated 6 years ago
- A regular expression fuzzer.☆45Updated 7 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler☆20Updated 11 years ago
- Docker based Wargame Platform - To practice your CTF skills☆32Updated 9 years ago
- ArmourBird CSF - Container Security Framework☆44Updated 3 years ago
- Encoder, Decoder, Converter, Calculator, TU WAS DU WILLST .. for various codings used in the wild wide web☆42Updated last year
- ☆22Updated 8 years ago
- CSRF Scanner Extension for Burp Suite Pro☆20Updated 7 years ago
- A framework for automating penetration testing using a plugin based architecture☆41Updated 3 years ago
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆20Updated 7 years ago
- Collection of XSS Payloads from various sources☆30Updated 8 years ago
- Burp Suite extension to generate Intruder payloads using Radamsa☆90Updated 7 years ago
- Host-based vulnerability scanner. Find installed packages on the host, ask their vulnerabilities to vulmon.com API and print vulnerabilit…☆15Updated 6 years ago
- A practical tool for bytecode manipulation and creating Managed Code Rootkits (MCRs) in the Java Runtime Environment☆58Updated 5 years ago
- Check All APK's -- scripts for checking your phone for malware☆30Updated 8 years ago
- Python API for the CVSS v3☆59Updated 4 years ago
- Burp and ZAP plugin that display image metadata (JPEG Exif or PNG text chunk).☆14Updated 2 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- IDS/IPS malware download evasion☆15Updated 6 years ago
- ☆14Updated last month
- Identify vulnerable libraries in Maven dependencies☆46Updated 2 years ago
- DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source☆108Updated 5 years ago
- Kurukshetra - A framework for teaching secure coding by means of interactive problem solving.☆140Updated 11 months ago
- Proof of concept exploit for CVE-2017-3599☆23Updated 8 years ago
- Python Package for burprestapi☆16Updated 5 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago