OWASP / www-project-asvs-security-evaluation-templates-with-nuclei
OWASP ASVS Security Evaluation Templates with Nuclei
☆31Updated last week
Alternatives and similar repositories for www-project-asvs-security-evaluation-templates-with-nuclei:
Users that are interested in www-project-asvs-security-evaluation-templates-with-nuclei are comparing it to the libraries listed below
- Create your own recon & vulnerability scanner with Trickest and GitHub☆49Updated last year
- Damn Vulnerable SCA Application☆32Updated this week
- A recon tool that uses ML to predict subdomains. Then returns those that resolve.☆79Updated this week
- Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.☆55Updated 3 weeks ago
- An extension to use Semgrep inside Burp Suite.☆88Updated last year
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆92Updated 2 months ago
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it☆49Updated last year
- ☆75Updated 9 months ago
- ☆37Updated 8 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆34Updated 2 weeks ago
- A checklist for systematically going through the OWASP Testing Guide V4☆16Updated 3 months ago
- Additional active scan checks for BURP☆27Updated 6 months ago
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆27Updated last month
- Collection of templates from various resources☆34Updated last week
- Tool for helping in the exploitation of path traversal vulnerabilities in Java web applications☆29Updated 2 years ago
- 🚀 Sling Shot R3con: Automate Your Bug Bounty and Pentest Reconnaissance with Project Discovery tools 🎯☆24Updated last year
- An advanced JWT extraction & decoding tool for bug bounty hunters! 🏴☠️☆39Updated last month
- A basic tool to check for XSS vulnerabilities. It takes a list of URLs and checks if the parameter values appear in the response.☆28Updated 8 months ago
- Filters and highlights Proxy HTTP history for requests with potentially vulnerable parameters☆23Updated last year
- My talks...☆24Updated last month
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! 🚀☆85Updated 3 weeks ago
- ☆60Updated this week
- CSPTPlayground is an open-source playground to find and exploit Client-Side Path Traversal (CSPT).☆116Updated 3 weeks ago
- The Arcanum Prompt Injection Taxonomy☆60Updated last week
- ☆52Updated last week
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆73Updated 3 weeks ago
- Scripts to download every Wordpress plugin (updated in the last 2 years) and run Semgrep over the lot of it while storing output in a dat…☆67Updated 2 months ago
- A set of open-source community scripts☆61Updated 6 months ago
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago
- External recon toolkit☆48Updated 3 months ago