OWASP / www-project-asvs-security-evaluation-templates-with-nucleiLinks
OWASP ASVS Security Evaluation Templates with Nuclei
☆35Updated last month
Alternatives and similar repositories for www-project-asvs-security-evaluation-templates-with-nuclei
Users that are interested in www-project-asvs-security-evaluation-templates-with-nuclei are comparing it to the libraries listed below
Sorting:
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents☆47Updated last month
- Create your own recon & vulnerability scanner with Trickest and GitHub☆49Updated last year
- A recon tool that uses ML to predict subdomains. Then returns those that resolve.☆91Updated last month
- Regex patterns for manual application source code review☆28Updated 4 years ago
- ai-based domain name generation☆93Updated 4 months ago
- Damn Vulnerable SCA Application☆36Updated last month
- ☆77Updated 3 weeks ago
- A fast enumeration tool for publicly exposed Azure Storage blobs.☆94Updated 2 years ago
- Finds graphql queries in javascript files☆61Updated last year
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆37Updated 2 months ago
- A multi-cloud DNS record scanner that aims to help cybersecurity/IT analysts identify dangling CNAME records in their cloud DNS services …☆49Updated 2 years ago
- 🚀 Sling Shot R3con: Automate Your Bug Bounty and Pentest Reconnaissance with Project Discovery tools 🎯☆25Updated last year
- ☆75Updated 10 months ago
- A basic tool to check for XSS vulnerabilities. It takes a list of URLs and checks if the parameter values appear in the response.☆27Updated 10 months ago
- ☆31Updated last year
- A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabiliti…☆115Updated last year
- yataf extracts secrets and paths from files or urls - its best used against javascript files☆52Updated 8 months ago
- Additional active scan checks for BURP☆27Updated 8 months ago
- A Go tool that gets the newest PRs from projectdiscovery/nuclei-templates.☆55Updated last year
- Help recon of hostnames from specific ASN or CIDR, thanks to Robtex and BGP.HE☆54Updated 7 months ago
- A BurpSuite extension that allows you to use Chromium with PwnFox☆19Updated 3 months ago
- List all public repositories for (valid) GitHub usernames☆73Updated last year
- A set of open-source community scripts☆61Updated 7 months ago
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆134Updated 5 months ago
- Enumerate old versions of robots.txt paths using Wayback Machine for content discovery☆48Updated last year
- ☆139Updated last year
- Chrome extension for automating CSPT discovery☆84Updated last month
- ☆57Updated last year
- Official TruffleHog Burp Suite Extension. Scan Burp Suite traffic for 800+ different types of secrets (API keys, passwords, SSH keys, etc…☆68Updated 2 months ago
- BChecks collection for Burp Suite Professional☆99Updated last year